Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
017069451a4dbc523a1165a2f1bd361a762bb40856778.exe

Overview

General Information

Sample name:017069451a4dbc523a1165a2f1bd361a762bb40856778.exe
Analysis ID:1582223
MD5:9b33561c436559bc1dd43a1eb9dd413c
SHA1:24ee61f49e77d4d1e900bf6504206b47d0f37333
SHA256:017069451a4dbc523a1165a2f1bd361a762bb4085677829a0eb3471dd72e6a44
Tags:exeValleyRATuser-abuse_ch
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Powershell launch regsvr32
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
AI detected suspicious sample
Loading BitLocker PowerShell Module
Opens the same file many times (likely Sandbox evasion)
Sets debug register (to hijack the execution of another thread)
Sigma detected: Potentially Suspicious Child Process Of Regsvr32
Suspicious powershell command line found
Tries to detect sandboxes / dynamic malware analysis system (QueryWinSAT)
Uses Register-ScheduledTask to add task schedules
Checks for available system drives (often done to infect USB drives)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Installs a global mouse hook
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries keyboard layouts
Queries the volume information (name, serial number etc) of a device
Registers a DLL
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Network Connection Initiated By Regsvr32.EXE
Sigma detected: Potential Regsvr32 Commandline Flag Anomaly
Stores large binary data to the registry
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • 017069451a4dbc523a1165a2f1bd361a762bb40856778.exe (PID: 7288 cmdline: "C:\Users\user\Desktop\017069451a4dbc523a1165a2f1bd361a762bb40856778.exe" MD5: 9B33561C436559BC1DD43A1EB9DD413C)
    • 017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp (PID: 7304 cmdline: "C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp" /SL5="$2044A,766234,203776,C:\Users\user\Desktop\017069451a4dbc523a1165a2f1bd361a762bb40856778.exe" MD5: D5A634439F2ABA0A8D26F31577C73343)
      • cmd.exe (PID: 7320 cmdline: "cmd.exe" /C timeout /T 3 & "C:\Users\user\Desktop\017069451a4dbc523a1165a2f1bd361a762bb40856778.exe" /VERYSILENT /SUPPRESSMSGBOXES MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 7328 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • timeout.exe (PID: 7372 cmdline: timeout /T 3 MD5: 976566BEEFCCA4A159ECBDB2D4B1A3E3)
        • 017069451a4dbc523a1165a2f1bd361a762bb40856778.exe (PID: 7444 cmdline: "C:\Users\user\Desktop\017069451a4dbc523a1165a2f1bd361a762bb40856778.exe" /VERYSILENT /SUPPRESSMSGBOXES MD5: 9B33561C436559BC1DD43A1EB9DD413C)
          • 017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp (PID: 7460 cmdline: "C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp" /SL5="$30490,766234,203776,C:\Users\user\Desktop\017069451a4dbc523a1165a2f1bd361a762bb40856778.exe" /VERYSILENT /SUPPRESSMSGBOXES MD5: D5A634439F2ABA0A8D26F31577C73343)
            • regsvr32.exe (PID: 7484 cmdline: "regsvr32.exe" /s /i:360 C:\Users\user\AppData\Roaming\Setup_Ring.dll MD5: 878E47C8656E53AE8A8A21E927C6F7E0)
              • regsvr32.exe (PID: 7496 cmdline: /s /i:360 C:\Users\user\AppData\Roaming\Setup_Ring.dll MD5: B0C2FA35D14A9FAD919E99D9D75E1B9E)
                • powershell.exe (PID: 7516 cmdline: "powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:360 C:\Users\user\AppData\Roaming\Setup_Ring.dll' }) { exit 0 } else { exit 1 }" MD5: 04029E121A0CFA5991749937DD22A1D9)
                  • conhost.exe (PID: 7528 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
                • powershell.exe (PID: 7772 cmdline: "powershell" "Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute \"regsvr32\" -Argument \"/S /i:360 C:\Users\user\AppData\Roaming\Setup_Ring.dll\") -Trigger (New-ScheduledTaskTrigger -Once -At (Get-Date).AddMinutes(1) -RepetitionInterval (New-TimeSpan -Minutes 1)) -TaskName 'MicrosoftEdgeUpdateTaskMachineUA{1E368EEB-D678-4F19-FF6D-518AE4C9820E}' -Description 'Default' -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DontStopIfGoingOnBatteries -ExecutionTimeLimit 0) -RunLevel Highest" MD5: 04029E121A0CFA5991749937DD22A1D9)
                  • conhost.exe (PID: 7780 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
                • regsvr32.exe (PID: 8120 cmdline: "regsvr32" /i:360 /s C:\Users\user\AppData\Roaming\Setup_Ring.dll MD5: B0C2FA35D14A9FAD919E99D9D75E1B9E)
  • regsvr32.exe (PID: 7972 cmdline: C:\Windows\system32\regsvr32.EXE /S /i:360 C:\Users\user\AppData\Roaming\Setup_Ring.dll MD5: B0C2FA35D14A9FAD919E99D9D75E1B9E)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: elhoim, Florian Roth (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:360 C:\Users\user\AppData\Roaming\Setup_Ring.dll' }) { exit 0 } else { exit 1 }", CommandLine: "powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:360 C:\Users\user\AppData\Roaming\Setup_Ring.dll' }) { exit 0 } else { exit 1 }", CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: /s /i:360 C:\Users\user\AppData\Roaming\Setup_Ring.dll, ParentImage: C:\Windows\System32\regsvr32.exe, ParentProcessId: 7496, ParentProcessName: regsvr32.exe, ProcessCommandLine: "powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:360 C:\Users\user\AppData\Roaming\Setup_Ring.dll' }) { exit 0 } else { exit 1 }", ProcessId: 7516, ProcessName: powershell.exe
Source: Network ConnectionAuthor: Dmitriy Lifanov, oscd.community: Data: DestinationIp: 27.124.34.140, DestinationIsIpv6: false, DestinationPort: 6666, EventID: 3, Image: C:\Windows\System32\regsvr32.exe, Initiated: true, ProcessId: 7496, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49736
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "regsvr32.exe" /s /i:360 C:\Users\user\AppData\Roaming\Setup_Ring.dll, CommandLine: "regsvr32.exe" /s /i:360 C:\Users\user\AppData\Roaming\Setup_Ring.dll, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\regsvr32.exe, NewProcessName: C:\Windows\SysWOW64\regsvr32.exe, OriginalFileName: C:\Windows\SysWOW64\regsvr32.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp" /SL5="$30490,766234,203776,C:\Users\user\Desktop\017069451a4dbc523a1165a2f1bd361a762bb40856778.exe" /VERYSILENT /SUPPRESSMSGBOXES, ParentImage: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp, ParentProcessId: 7460, ParentProcessName: 017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp, ProcessCommandLine: "regsvr32.exe" /s /i:360 C:\Users\user\AppData\Roaming\Setup_Ring.dll, ProcessId: 7484, ProcessName: regsvr32.exe
Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:360 C:\Users\user\AppData\Roaming\Setup_Ring.dll' }) { exit 0 } else { exit 1 }", CommandLine: "powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:360 C:\Users\user\AppData\Roaming\Setup_Ring.dll' }) { exit 0 } else { exit 1 }", CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: /s /i:360 C:\Users\user\AppData\Roaming\Setup_Ring.dll, ParentImage: C:\Windows\System32\regsvr32.exe, ParentProcessId: 7496, ParentProcessName: regsvr32.exe, ProcessCommandLine: "powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:360 C:\Users\user\AppData\Roaming\Setup_Ring.dll' }) { exit 0 } else { exit 1 }", ProcessId: 7516, ProcessName: powershell.exe

HIPS / PFW / Operating System Protection Evasion

barindex
Source: Process startedAuthor: Joe Security: Data: Command: "powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:360 C:\Users\user\AppData\Roaming\Setup_Ring.dll' }) { exit 0 } else { exit 1 }", CommandLine: "powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:360 C:\Users\user\AppData\Roaming\Setup_Ring.dll' }) { exit 0 } else { exit 1 }", CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: /s /i:360 C:\Users\user\AppData\Roaming\Setup_Ring.dll, ParentImage: C:\Windows\System32\regsvr32.exe, ParentProcessId: 7496, ParentProcessName: regsvr32.exe, ProcessCommandLine: "powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:360 C:\Users\user\AppData\Roaming\Setup_Ring.dll' }) { exit 0 } else { exit 1 }", ProcessId: 7516, ProcessName: powershell.exe
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-12-30T04:12:30.376945+010020528751A Network Trojan was detected192.168.2.44973627.124.34.1406666TCP
2024-12-30T04:13:44.091637+010020528751A Network Trojan was detected192.168.2.44973727.124.34.1406666TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Users\user\AppData\Roaming\Setup_Ring.dll (copy)ReversingLabs: Detection: 78%
Source: C:\Users\user\AppData\Roaming\is-K85C4.tmpReversingLabs: Detection: 78%
Source: 017069451a4dbc523a1165a2f1bd361a762bb40856778.exeReversingLabs: Detection: 50%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.4% probability
Source: 017069451a4dbc523a1165a2f1bd361a762bb40856778.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ _is1Jump to behavior
Source: C:\Windows\System32\regsvr32.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\regsvr32.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\regsvr32.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\regsvr32.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\regsvr32.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\regsvr32.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\regsvr32.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\regsvr32.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\regsvr32.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\regsvr32.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\regsvr32.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\regsvr32.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\regsvr32.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\regsvr32.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\regsvr32.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\regsvr32.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\regsvr32.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\regsvr32.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\regsvr32.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\regsvr32.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\regsvr32.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\regsvr32.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\regsvr32.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\regsvr32.exeFile opened: [:Jump to behavior

Networking

barindex
Source: Network trafficSuricata IDS: 2052875 - Severity 1 - ET MALWARE Anonymous RAT CnC Checkin : 192.168.2.4:49736 -> 27.124.34.140:6666
Source: Network trafficSuricata IDS: 2052875 - Severity 1 - ET MALWARE Anonymous RAT CnC Checkin : 192.168.2.4:49737 -> 27.124.34.140:6666
Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 27.124.34.140 6666Jump to behavior
Source: global trafficTCP traffic: 192.168.2.4:49736 -> 27.124.34.140:6666
Source: Joe Sandbox ViewASN Name: BCPL-SGBGPNETGlobalASNSG BCPL-SGBGPNETGlobalASNSG
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: unknownTCP traffic detected without corresponding DNS query: 27.124.34.140
Source: global trafficDNS traffic detected: DNS query: y.baidu.com
Source: powershell.exe, 0000000B.00000002.1946561582.00000252626E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.v
Source: powershell.exe, 0000000B.00000002.1946561582.00000252626E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.v3
Source: powershell.exe, 00000009.00000002.1796460646.000001372A283000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1932762399.000002525A393000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
Source: powershell.exe, 0000000B.00000002.1846609385.000002524A549000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: powershell.exe, 00000009.00000002.1762021981.000001371A438000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1846609385.000002524A549000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
Source: powershell.exe, 00000009.00000002.1762021981.000001371A211000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1846609385.000002524A321000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000009.00000002.1762021981.000001371A438000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1846609385.000002524A549000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
Source: powershell.exe, 0000000B.00000002.1846609385.000002524A549000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: 017069451a4dbc523a1165a2f1bd361a762bb40856778.exe, 00000000.00000003.1668869969.00000000023B0000.00000004.00001000.00020000.00000000.sdmp, 017069451a4dbc523a1165a2f1bd361a762bb40856778.exe, 00000000.00000003.1669075263.000000007FD20000.00000004.00001000.00020000.00000000.sdmp, 017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp, 00000001.00000000.1669681179.0000000000401000.00000020.00000001.01000000.00000004.sdmp, 017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp.0.dr, is-UDVS3.tmp.6.drString found in binary or memory: http://www.innosetup.com/
Source: 017069451a4dbc523a1165a2f1bd361a762bb40856778.exe, 00000000.00000003.1668869969.00000000023B0000.00000004.00001000.00020000.00000000.sdmp, 017069451a4dbc523a1165a2f1bd361a762bb40856778.exe, 00000000.00000003.1669075263.000000007FD20000.00000004.00001000.00020000.00000000.sdmp, 017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp, 00000001.00000000.1669681179.0000000000401000.00000020.00000001.01000000.00000004.sdmp, 017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp.0.dr, is-UDVS3.tmp.6.drString found in binary or memory: http://www.remobjects.com/ps
Source: powershell.exe, 00000009.00000002.1762021981.000001371A211000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1846609385.000002524A321000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
Source: powershell.exe, 0000000B.00000002.1846609385.000002524A549000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelp
Source: powershell.exe, 0000000B.00000002.1932762399.000002525A393000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
Source: powershell.exe, 0000000B.00000002.1932762399.000002525A393000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 0000000B.00000002.1932762399.000002525A393000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
Source: 017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp, 00000006.00000003.1706353966.0000000005B30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.rs/getrandom#nodejs-es-module-support/rust/deps
Source: powershell.exe, 0000000B.00000002.1846609385.000002524A549000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 00000009.00000002.1796460646.000001372A283000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1932762399.000002525A393000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
Source: C:\Windows\System32\regsvr32.exeWindows user hook set: 0 mouse low level C:\Windows\system32\DINPUT8.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00007FFD9B334FFB9_2_00007FFD9B334FFB
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_00007FFD9B414DFB11_2_00007FFD9B414DFB
Source: 017069451a4dbc523a1165a2f1bd361a762bb40856778.exeStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: 017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp.0.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
Source: 017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp.0.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
Source: 017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp.5.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
Source: 017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp.5.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
Source: is-UDVS3.tmp.6.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
Source: is-UDVS3.tmp.6.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
Source: is-K85C4.tmp.6.drStatic PE information: Number of sections : 11 > 10
Source: 017069451a4dbc523a1165a2f1bd361a762bb40856778.exe, 00000000.00000003.1668869969.00000000024D1000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameshfolder.dll~/ vs 017069451a4dbc523a1165a2f1bd361a762bb40856778.exe
Source: 017069451a4dbc523a1165a2f1bd361a762bb40856778.exe, 00000000.00000003.1669075263.000000007FE3D000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameshfolder.dll~/ vs 017069451a4dbc523a1165a2f1bd361a762bb40856778.exe
Source: 017069451a4dbc523a1165a2f1bd361a762bb40856778.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: classification engineClassification label: mal100.evad.winEXE@25/417@20/1
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpFile created: C:\Users\user\AppData\Local\unins000.datJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7328:120:WilError_03
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
Source: C:\Windows\System32\regsvr32.exeMutant created: \Sessions\1\BaseNamedObjects\2024.12.13
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7780:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7528:120:WilError_03
Source: C:\Windows\System32\regsvr32.exeMutant created: \Sessions\1\BaseNamedObjects\uZgGU
Source: C:\Users\user\Desktop\017069451a4dbc523a1165a2f1bd361a762bb40856778.exeFile created: C:\Users\user\AppData\Local\Temp\is-1N88P.tmpJump to behavior
Source: C:\Users\user\Desktop\017069451a4dbc523a1165a2f1bd361a762bb40856778.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\Desktop\017069451a4dbc523a1165a2f1bd361a762bb40856778.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\Desktop\017069451a4dbc523a1165a2f1bd361a762bb40856778.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganizationJump to behavior
Source: 017069451a4dbc523a1165a2f1bd361a762bb40856778.exeReversingLabs: Detection: 50%
Source: C:\Users\user\Desktop\017069451a4dbc523a1165a2f1bd361a762bb40856778.exeFile read: C:\Users\user\Desktop\017069451a4dbc523a1165a2f1bd361a762bb40856778.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\017069451a4dbc523a1165a2f1bd361a762bb40856778.exe "C:\Users\user\Desktop\017069451a4dbc523a1165a2f1bd361a762bb40856778.exe"
Source: C:\Users\user\Desktop\017069451a4dbc523a1165a2f1bd361a762bb40856778.exeProcess created: C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp "C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp" /SL5="$2044A,766234,203776,C:\Users\user\Desktop\017069451a4dbc523a1165a2f1bd361a762bb40856778.exe"
Source: C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C timeout /T 3 & "C:\Users\user\Desktop\017069451a4dbc523a1165a2f1bd361a762bb40856778.exe" /VERYSILENT /SUPPRESSMSGBOXES
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout /T 3
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\Desktop\017069451a4dbc523a1165a2f1bd361a762bb40856778.exe "C:\Users\user\Desktop\017069451a4dbc523a1165a2f1bd361a762bb40856778.exe" /VERYSILENT /SUPPRESSMSGBOXES
Source: C:\Users\user\Desktop\017069451a4dbc523a1165a2f1bd361a762bb40856778.exeProcess created: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp "C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp" /SL5="$30490,766234,203776,C:\Users\user\Desktop\017069451a4dbc523a1165a2f1bd361a762bb40856778.exe" /VERYSILENT /SUPPRESSMSGBOXES
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpProcess created: C:\Windows\SysWOW64\regsvr32.exe "regsvr32.exe" /s /i:360 C:\Users\user\AppData\Roaming\Setup_Ring.dll
Source: C:\Windows\SysWOW64\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe /s /i:360 C:\Users\user\AppData\Roaming\Setup_Ring.dll
Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:360 C:\Users\user\AppData\Roaming\Setup_Ring.dll' }) { exit 0 } else { exit 1 }"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" "Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute \"regsvr32\" -Argument \"/S /i:360 C:\Users\user\AppData\Roaming\Setup_Ring.dll\") -Trigger (New-ScheduledTaskTrigger -Once -At (Get-Date).AddMinutes(1) -RepetitionInterval (New-TimeSpan -Minutes 1)) -TaskName 'MicrosoftEdgeUpdateTaskMachineUA{1E368EEB-D678-4F19-FF6D-518AE4C9820E}' -Description 'Default' -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DontStopIfGoingOnBatteries -ExecutionTimeLimit 0) -RunLevel Highest"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.EXE /S /i:360 C:\Users\user\AppData\Roaming\Setup_Ring.dll
Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe "regsvr32" /i:360 /s C:\Users\user\AppData\Roaming\Setup_Ring.dll
Source: C:\Users\user\Desktop\017069451a4dbc523a1165a2f1bd361a762bb40856778.exeProcess created: C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp "C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp" /SL5="$2044A,766234,203776,C:\Users\user\Desktop\017069451a4dbc523a1165a2f1bd361a762bb40856778.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C timeout /T 3 & "C:\Users\user\Desktop\017069451a4dbc523a1165a2f1bd361a762bb40856778.exe" /VERYSILENT /SUPPRESSMSGBOXESJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout /T 3Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\Desktop\017069451a4dbc523a1165a2f1bd361a762bb40856778.exe "C:\Users\user\Desktop\017069451a4dbc523a1165a2f1bd361a762bb40856778.exe" /VERYSILENT /SUPPRESSMSGBOXESJump to behavior
Source: C:\Users\user\Desktop\017069451a4dbc523a1165a2f1bd361a762bb40856778.exeProcess created: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp "C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp" /SL5="$30490,766234,203776,C:\Users\user\Desktop\017069451a4dbc523a1165a2f1bd361a762bb40856778.exe" /VERYSILENT /SUPPRESSMSGBOXESJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpProcess created: C:\Windows\SysWOW64\regsvr32.exe "regsvr32.exe" /s /i:360 C:\Users\user\AppData\Roaming\Setup_Ring.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe /s /i:360 C:\Users\user\AppData\Roaming\Setup_Ring.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:360 C:\Users\user\AppData\Roaming\Setup_Ring.dll' }) { exit 0 } else { exit 1 }"Jump to behavior
Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" "Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute \"regsvr32\" -Argument \"/S /i:360 C:\Users\user\AppData\Roaming\Setup_Ring.dll\") -Trigger (New-ScheduledTaskTrigger -Once -At (Get-Date).AddMinutes(1) -RepetitionInterval (New-TimeSpan -Minutes 1)) -TaskName 'MicrosoftEdgeUpdateTaskMachineUA{1E368EEB-D678-4F19-FF6D-518AE4C9820E}' -Description 'Default' -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DontStopIfGoingOnBatteries -ExecutionTimeLimit 0) -RunLevel Highest"Jump to behavior
Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe "regsvr32" /i:360 /s C:\Users\user\AppData\Roaming\Setup_Ring.dllJump to behavior
Source: C:\Users\user\Desktop\017069451a4dbc523a1165a2f1bd361a762bb40856778.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\017069451a4dbc523a1165a2f1bd361a762bb40856778.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpSection loaded: shfolder.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\timeout.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\017069451a4dbc523a1165a2f1bd361a762bb40856778.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\017069451a4dbc523a1165a2f1bd361a762bb40856778.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpSection loaded: shfolder.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpSection loaded: explorerframe.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpSection loaded: sfc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: winmm.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: napinsp.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: wshbth.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: winrnr.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: dinput8.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: inputhost.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: devenum.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: devobj.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: msdmo.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOwnerJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpWindow found: window name: TMainFormJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ _is1Jump to behavior
Source: 017069451a4dbc523a1165a2f1bd361a762bb40856778.exeStatic file information: File size 1150632 > 1048576

Data Obfuscation

barindex
Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:360 C:\Users\user\AppData\Roaming\Setup_Ring.dll' }) { exit 0 } else { exit 1 }"
Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" "Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute \"regsvr32\" -Argument \"/S /i:360 C:\Users\user\AppData\Roaming\Setup_Ring.dll\") -Trigger (New-ScheduledTaskTrigger -Once -At (Get-Date).AddMinutes(1) -RepetitionInterval (New-TimeSpan -Minutes 1)) -TaskName 'MicrosoftEdgeUpdateTaskMachineUA{1E368EEB-D678-4F19-FF6D-518AE4C9820E}' -Description 'Default' -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DontStopIfGoingOnBatteries -ExecutionTimeLimit 0) -RunLevel Highest"
Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:360 C:\Users\user\AppData\Roaming\Setup_Ring.dll' }) { exit 0 } else { exit 1 }"Jump to behavior
Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" "Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute \"regsvr32\" -Argument \"/S /i:360 C:\Users\user\AppData\Roaming\Setup_Ring.dll\") -Trigger (New-ScheduledTaskTrigger -Once -At (Get-Date).AddMinutes(1) -RepetitionInterval (New-TimeSpan -Minutes 1)) -TaskName 'MicrosoftEdgeUpdateTaskMachineUA{1E368EEB-D678-4F19-FF6D-518AE4C9820E}' -Description 'Default' -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DontStopIfGoingOnBatteries -ExecutionTimeLimit 0) -RunLevel Highest"Jump to behavior
Source: is-UDVS3.tmp.6.drStatic PE information: real checksum: 0x0 should be: 0x1352a1
Source: 017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp.5.drStatic PE information: real checksum: 0x0 should be: 0x12d741
Source: 017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp.0.drStatic PE information: real checksum: 0x0 should be: 0x12d741
Source: is-K85C4.tmp.6.drStatic PE information: real checksum: 0xf5a6c should be: 0xfa6d2
Source: 017069451a4dbc523a1165a2f1bd361a762bb40856778.exeStatic PE information: real checksum: 0x0 should be: 0x1253db
Source: _setup64.tmp.1.drStatic PE information: real checksum: 0x0 should be: 0x8546
Source: _setup64.tmp.6.drStatic PE information: real checksum: 0x0 should be: 0x8546
Source: is-K85C4.tmp.6.drStatic PE information: section name: .xdata
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpProcess created: C:\Windows\SysWOW64\regsvr32.exe "regsvr32.exe" /s /i:360 C:\Users\user\AppData\Roaming\Setup_Ring.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00007FFD9B21D2A5 pushad ; iretd 9_2_00007FFD9B21D2A6
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00007FFD9B335C7F push ebx; iretd 9_2_00007FFD9B335C82
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00007FFD9B33792B push ebx; retf 9_2_00007FFD9B33796A
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_00007FFD9B2FD2A5 pushad ; iretd 11_2_00007FFD9B2FD2A6
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_00007FFD9B41B044 push eax; ret 11_2_00007FFD9B41B051
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_00007FFD9B4E6DCB push ecx; iretd 11_2_00007FFD9B4E6DCC
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpFile created: C:\Users\user\AppData\Roaming\is-K85C4.tmpJump to dropped file
Source: C:\Users\user\Desktop\017069451a4dbc523a1165a2f1bd361a762bb40856778.exeFile created: C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpFile created: C:\Users\user\AppData\Roaming\Setup_Ring.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpFile created: C:\Users\user\AppData\Local\Temp\is-ICN7T.tmp\_isetup\_setup64.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpFile created: C:\Users\user\AppData\Local\Temp\is-R95LB.tmp\_isetup\_shfoldr.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpFile created: C:\Users\user\AppData\Local\Temp\is-ICN7T.tmp\_isetup\_shfoldr.dllJump to dropped file
Source: C:\Users\user\Desktop\017069451a4dbc523a1165a2f1bd361a762bb40856778.exeFile created: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpFile created: C:\Users\user\AppData\Local\Temp\is-R95LB.tmp\_isetup\_setup64.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpFile created: C:\Users\user\AppData\Local\unins000.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpFile created: C:\Users\user\AppData\Local\is-UDVS3.tmpJump to dropped file

Boot Survival

barindex
Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" "Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute \"regsvr32\" -Argument \"/S /i:360 C:\Users\user\AppData\Roaming\Setup_Ring.dll\") -Trigger (New-ScheduledTaskTrigger -Once -At (Get-Date).AddMinutes(1) -RepetitionInterval (New-TimeSpan -Minutes 1)) -TaskName 'MicrosoftEdgeUpdateTaskMachineUA{1E368EEB-D678-4F19-FF6D-518AE4C9820E}' -Description 'Default' -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DontStopIfGoingOnBatteries -ExecutionTimeLimit 0) -RunLevel Highest"

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\regsvr32.exeKey value created or modified: HKEY_CURRENT_USER\Console\1 d33f351a4aeea5e608853d1a56661059Jump to behavior
Source: C:\Users\user\Desktop\017069451a4dbc523a1165a2f1bd361a762bb40856778.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\017069451a4dbc523a1165a2f1bd361a762bb40856778.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\regsvr32.exeFile opened: \Device\RasAcd count: 121821Jump to behavior
Source: C:\Windows\System32\regsvr32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{05DF8D13-C355-47F4-A11E-851B338CEFB8}Jump to behavior
Source: C:\Windows\System32\regsvr32.exeThread delayed: delay time: 3600000Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6843Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2952Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6812Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2620Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpDropped PE file which has not been started: C:\Users\user\AppData\Roaming\is-K85C4.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Setup_Ring.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-ICN7T.tmp\_isetup\_setup64.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-R95LB.tmp\_isetup\_shfoldr.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-ICN7T.tmp\_isetup\_shfoldr.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-R95LB.tmp\_isetup\_setup64.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\unins000.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\is-UDVS3.tmpJump to dropped file
Source: C:\Windows\System32\regsvr32.exe TID: 8148Thread sleep time: -3600000s >= -30000sJump to behavior
Source: C:\Windows\System32\regsvr32.exe TID: 8144Thread sleep time: -660000s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7608Thread sleep count: 6843 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7608Thread sleep count: 2952 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7660Thread sleep time: -3689348814741908s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7856Thread sleep count: 6812 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7856Thread sleep count: 2620 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7884Thread sleep time: -4611686018427385s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\08070809Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\04070809Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\08070809Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\04070809Jump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\regsvr32.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\regsvr32.exeThread delayed: delay time: 3600000Jump to behavior
Source: C:\Windows\System32\regsvr32.exeThread delayed: delay time: 60000Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: powershell.exe, 0000000B.00000002.1846609385.000002524A549000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Remove-NetEventVmNetworkAdapter
Source: powershell.exe, 0000000B.00000002.1846609385.000002524A549000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Add-NetEventVmNetworkAdapter
Source: powershell.exe, 0000000B.00000002.1846609385.000002524A549000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Get-NetEventVmNetworkAdapter
Source: C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmpProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 27.124.34.140 6666Jump to behavior
Source: C:\Windows\System32\regsvr32.exeThread register set: 7496 5Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout /T 3Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\Desktop\017069451a4dbc523a1165a2f1bd361a762bb40856778.exe "C:\Users\user\Desktop\017069451a4dbc523a1165a2f1bd361a762bb40856778.exe" /VERYSILENT /SUPPRESSMSGBOXESJump to behavior
Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:360 C:\Users\user\AppData\Roaming\Setup_Ring.dll' }) { exit 0 } else { exit 1 }"Jump to behavior
Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" "Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute \"regsvr32\" -Argument \"/S /i:360 C:\Users\user\AppData\Roaming\Setup_Ring.dll\") -Trigger (New-ScheduledTaskTrigger -Once -At (Get-Date).AddMinutes(1) -RepetitionInterval (New-TimeSpan -Minutes 1)) -TaskName 'MicrosoftEdgeUpdateTaskMachineUA{1E368EEB-D678-4F19-FF6D-518AE4C9820E}' -Description 'Default' -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DontStopIfGoingOnBatteries -ExecutionTimeLimit 0) -RunLevel Highest"Jump to behavior
Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe "regsvr32" /i:360 /s C:\Users\user\AppData\Roaming\Setup_Ring.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" "register-scheduledtask -action (new-scheduledtaskaction -execute \"regsvr32\" -argument \"/s /i:360 c:\users\user\appdata\roaming\setup_ring.dll\") -trigger (new-scheduledtasktrigger -once -at (get-date).addminutes(1) -repetitioninterval (new-timespan -minutes 1)) -taskname 'microsoftedgeupdatetaskmachineua{1e368eeb-d678-4f19-ff6d-518ae4c9820e}' -description 'default' -settings (new-scheduledtasksettingsset -allowstartifonbatteries -dontstopifgoingonbatteries -executiontimelimit 0) -runlevel highest"
Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" "register-scheduledtask -action (new-scheduledtaskaction -execute \"regsvr32\" -argument \"/s /i:360 c:\users\user\appdata\roaming\setup_ring.dll\") -trigger (new-scheduledtasktrigger -once -at (get-date).addminutes(1) -repetitioninterval (new-timespan -minutes 1)) -taskname 'microsoftedgeupdatetaskmachineua{1e368eeb-d678-4f19-ff6d-518ae4c9820e}' -description 'default' -settings (new-scheduledtasksettingsset -allowstartifonbatteries -dontstopifgoingonbatteries -executiontimelimit 0) -runlevel highest"Jump to behavior
Source: C:\Windows\System32\regsvr32.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
1
Command and Scripting Interpreter
1
Windows Service
1
Windows Service
1
Masquerading
1
Input Capture
21
Security Software Discovery
Remote Services1
Input Capture
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts1
Scheduled Task/Job
1
Scheduled Task/Job
211
Process Injection
1
Modify Registry
LSASS Memory1
Process Discovery
Remote Desktop Protocol1
Archive Collected Data
1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain Accounts1
PowerShell
1
DLL Side-Loading
1
Scheduled Task/Job
121
Virtualization/Sandbox Evasion
Security Account Manager121
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
DLL Side-Loading
211
Process Injection
NTDS1
Application Window Discovery
Distributed Component Object ModelInput Capture1
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Obfuscated Files or Information
LSA Secrets11
Peripheral Device Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Regsvr32
Cached Domain Credentials2
System Owner/User Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
DLL Side-Loading
DCSync22
System Information Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1582223 Sample: 017069451a4dbc523a1165a2f1b... Startdate: 30/12/2024 Architecture: WINDOWS Score: 100 67 y.baidu.com 2->67 69 shed.dual-low.s-part-0017.t-0009.t-msedge.net 2->69 71 s-part-0017.t-0009.t-msedge.net 2->71 75 Suricata IDS alerts for network traffic 2->75 77 Multi AV Scanner detection for dropped file 2->77 79 Multi AV Scanner detection for submitted file 2->79 81 3 other signatures 2->81 14 017069451a4dbc523a1165a2f1bd361a762bb40856778.exe 2 2->14         started        17 regsvr32.exe 2->17         started        signatures3 process4 file5 57 017069451a4dbc523a...1a762bb40856778.tmp, PE32 14->57 dropped 19 017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp 3 4 14->19         started        process6 file7 51 C:\Users\user\AppData\Local\...\_shfoldr.dll, PE32 19->51 dropped 53 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 19->53 dropped 22 cmd.exe 1 19->22         started        process8 process9 24 017069451a4dbc523a1165a2f1bd361a762bb40856778.exe 2 22->24         started        27 conhost.exe 22->27         started        29 timeout.exe 1 22->29         started        file10 55 017069451a4dbc523a...1a762bb40856778.tmp, PE32 24->55 dropped 31 017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp 22 7 24->31         started        process11 file12 59 C:\Users\user\AppData\Roaming\is-K85C4.tmp, PE32+ 31->59 dropped 61 C:\Users\user\...\Setup_Ring.dll (copy), PE32+ 31->61 dropped 63 C:\Users\user\AppData\...\unins000.exe (copy), PE32 31->63 dropped 65 3 other files (none is malicious) 31->65 dropped 34 regsvr32.exe 31->34         started        process13 process14 36 regsvr32.exe 5 134 34->36         started        dnsIp15 73 27.124.34.140, 49736, 49737, 6666 BCPL-SGBGPNETGlobalASNSG Singapore 36->73 83 System process connects to network (likely due to code injection or exploit) 36->83 85 Suspicious powershell command line found 36->85 87 Sets debug register (to hijack the execution of another thread) 36->87 89 3 other signatures 36->89 40 powershell.exe 37 36->40         started        43 powershell.exe 37 36->43         started        45 regsvr32.exe 36->45         started        signatures16 process17 signatures18 91 Loading BitLocker PowerShell Module 40->91 47 conhost.exe 40->47         started        49 conhost.exe 43->49         started        process19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
017069451a4dbc523a1165a2f1bd361a762bb40856778.exe50%ReversingLabsWin32.Trojan.Generic
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp4%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp4%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-ICN7T.tmp\_isetup\_setup64.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-ICN7T.tmp\_isetup\_shfoldr.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-R95LB.tmp\_isetup\_setup64.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-R95LB.tmp\_isetup\_shfoldr.dll0%ReversingLabs
C:\Users\user\AppData\Local\is-UDVS3.tmp4%ReversingLabs
C:\Users\user\AppData\Local\unins000.exe (copy)4%ReversingLabs
C:\Users\user\AppData\Roaming\Setup_Ring.dll (copy)78%ReversingLabsWin64.Trojan.Generic
C:\Users\user\AppData\Roaming\is-K85C4.tmp78%ReversingLabsWin64.Trojan.Generic
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://crl.v30%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0017.t-0009.t-msedge.net
13.107.246.45
truefalse
    high
    y.baidu.com
    unknown
    unknownfalse
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      http://www.innosetup.com/017069451a4dbc523a1165a2f1bd361a762bb40856778.exe, 00000000.00000003.1668869969.00000000023B0000.00000004.00001000.00020000.00000000.sdmp, 017069451a4dbc523a1165a2f1bd361a762bb40856778.exe, 00000000.00000003.1669075263.000000007FD20000.00000004.00001000.00020000.00000000.sdmp, 017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp, 00000001.00000000.1669681179.0000000000401000.00000020.00000001.01000000.00000004.sdmp, 017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp.0.dr, is-UDVS3.tmp.6.drfalse
        high
        http://crl.v3powershell.exe, 0000000B.00000002.1946561582.00000252626E7000.00000004.00000020.00020000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        http://nuget.org/NuGet.exepowershell.exe, 00000009.00000002.1796460646.000001372A283000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1932762399.000002525A393000.00000004.00000800.00020000.00000000.sdmpfalse
          high
          https://aka.ms/winsvr-2022-pshelppowershell.exe, 0000000B.00000002.1846609385.000002524A549000.00000004.00000800.00020000.00000000.sdmpfalse
            high
            http://pesterbdd.com/images/Pester.pngpowershell.exe, 0000000B.00000002.1846609385.000002524A549000.00000004.00000800.00020000.00000000.sdmpfalse
              high
              http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000009.00000002.1762021981.000001371A438000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1846609385.000002524A549000.00000004.00000800.00020000.00000000.sdmpfalse
                high
                http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 0000000B.00000002.1846609385.000002524A549000.00000004.00000800.00020000.00000000.sdmpfalse
                  high
                  http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000009.00000002.1762021981.000001371A438000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1846609385.000002524A549000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    https://contoso.com/powershell.exe, 0000000B.00000002.1932762399.000002525A393000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      https://nuget.org/nuget.exepowershell.exe, 00000009.00000002.1796460646.000001372A283000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1932762399.000002525A393000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        https://contoso.com/Licensepowershell.exe, 0000000B.00000002.1932762399.000002525A393000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://contoso.com/Iconpowershell.exe, 0000000B.00000002.1932762399.000002525A393000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://aka.ms/pscore68powershell.exe, 00000009.00000002.1762021981.000001371A211000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1846609385.000002524A321000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://www.remobjects.com/ps017069451a4dbc523a1165a2f1bd361a762bb40856778.exe, 00000000.00000003.1668869969.00000000023B0000.00000004.00001000.00020000.00000000.sdmp, 017069451a4dbc523a1165a2f1bd361a762bb40856778.exe, 00000000.00000003.1669075263.000000007FD20000.00000004.00001000.00020000.00000000.sdmp, 017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp, 00000001.00000000.1669681179.0000000000401000.00000020.00000001.01000000.00000004.sdmp, 017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp.0.dr, is-UDVS3.tmp.6.drfalse
                                high
                                https://docs.rs/getrandom#nodejs-es-module-support/rust/deps017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp, 00000006.00000003.1706353966.0000000005B30000.00000004.00001000.00020000.00000000.sdmpfalse
                                  high
                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000009.00000002.1762021981.000001371A211000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1846609385.000002524A321000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://crl.vpowershell.exe, 0000000B.00000002.1946561582.00000252626E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://github.com/Pester/Pesterpowershell.exe, 0000000B.00000002.1846609385.000002524A549000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs
                                        IPDomainCountryFlagASNASN NameMalicious
                                        27.124.34.140
                                        unknownSingapore
                                        64050BCPL-SGBGPNETGlobalASNSGtrue
                                        Joe Sandbox version:41.0.0 Charoite
                                        Analysis ID:1582223
                                        Start date and time:2024-12-30 04:11:07 +01:00
                                        Joe Sandbox product:CloudBasic
                                        Overall analysis duration:0h 7m 28s
                                        Hypervisor based Inspection enabled:false
                                        Report type:full
                                        Cookbook file name:default.jbs
                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                        Number of analysed new started processes analysed:19
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • HCA enabled
                                        • EGA enabled
                                        • AMSI enabled
                                        Analysis Mode:default
                                        Analysis stop reason:Timeout
                                        Sample name:017069451a4dbc523a1165a2f1bd361a762bb40856778.exe
                                        Detection:MAL
                                        Classification:mal100.evad.winEXE@25/417@20/1
                                        EGA Information:Failed
                                        HCA Information:
                                        • Successful, ratio: 100%
                                        • Number of executed functions: 18
                                        • Number of non-executed functions: 2
                                        Cookbook Comments:
                                        • Found application associated with file extension: .exe
                                        • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                        • Excluded IPs from analysis (whitelisted): 52.149.20.212, 13.107.246.45
                                        • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, ctldl.windowsupdate.com, azureedge-t-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                        • Execution Graph export aborted for target powershell.exe, PID 7516 because it is empty
                                        • Execution Graph export aborted for target powershell.exe, PID 7772 because it is empty
                                        • Not all processes where analyzed, report is missing behavior information
                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                        • Report size getting too big, too many NtCreateKey calls found.
                                        • Report size getting too big, too many NtEnumerateKey calls found.
                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                        • VT rate limit hit for: 017069451a4dbc523a1165a2f1bd361a762bb40856778.exe
                                        TimeTypeDescription
                                        03:12:15Task SchedulerRun new task: MicrosoftEdgeUpdateTaskMachineUA{1E368EEB-D678-4F19-FF6D-518AE4C9820E} path: regsvr32 s>/S /i:360 C:\Users\user\AppData\Roaming\Setup_Ring.dll
                                        22:12:02API Interceptor45x Sleep call for process: powershell.exe modified
                                        22:12:27API Interceptor88092x Sleep call for process: regsvr32.exe modified
                                        No context
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        s-part-0017.t-0009.t-msedge.nethttp://nemoinsure.comGet hashmaliciousUnknownBrowse
                                        • 13.107.246.45
                                        https://1drv.ms/o/c/1ba8fd2bd98c98a8/EmMMbLWVyqxBh9Z6zxri2ZUBVkwUpSiY2KbvhupkdaFzGA?e=F6pNlDGet hashmaliciousUnknownBrowse
                                        • 13.107.246.45
                                        file.exeGet hashmaliciousLummaCBrowse
                                        • 13.107.246.45
                                        Kellyb Timesheet Report.pdfGet hashmaliciousHTMLPhisherBrowse
                                        • 13.107.246.45
                                        file.exeGet hashmaliciousLummaCBrowse
                                        • 13.107.246.45
                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                        • 13.107.246.45
                                        ceFgl3jkkk.exeGet hashmaliciousLummaCBrowse
                                        • 13.107.246.45
                                        file.exeGet hashmaliciousLummaCBrowse
                                        • 13.107.246.45
                                        file.exeGet hashmaliciousUnknownBrowse
                                        • 13.107.246.45
                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                        • 13.107.246.45
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        BCPL-SGBGPNETGlobalASNSGLets-x64.exeGet hashmaliciousNitol, ZegostBrowse
                                        • 202.79.169.178
                                        KL-3.1.16.exeGet hashmaliciousNitol, ZegostBrowse
                                        • 143.92.60.116
                                        Whyet-4.9.exeGet hashmaliciousNitol, ZegostBrowse
                                        • 118.107.45.13
                                        QQyisSetups64.exeGet hashmaliciousGhostRatBrowse
                                        • 118.107.44.219
                                        wyySetups64.exeGet hashmaliciousGhostRatBrowse
                                        • 118.107.44.219
                                        Gabriel-4.9.exeGet hashmaliciousNitol, ZegostBrowse
                                        • 118.107.45.13
                                        MEuu1a2o6n.exeGet hashmaliciousGhostRatBrowse
                                        • 118.107.44.219
                                        OdiHmn3pRK.exeGet hashmaliciousUnknownBrowse
                                        • 118.107.44.219
                                        S1Rv3ioghk.exeGet hashmaliciousUnknownBrowse
                                        • 118.107.44.112
                                        WiezmDFd6L.exeGet hashmaliciousUnknownBrowse
                                        • 134.122.155.90
                                        No context
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        C:\Users\user\AppData\Local\Temp\is-ICN7T.tmp\_isetup\_setup64.tmpvc8Kx5C54G.exeGet hashmaliciousSocks5SystemzBrowse
                                          AbC0LBkVhr.exeGet hashmaliciousSocks5SystemzBrowse
                                            Mg5bMQ2lWi.exeGet hashmaliciousPetite Virus, Socks5SystemzBrowse
                                              KRdh0OaXqH.exeGet hashmaliciousPetite Virus, Socks5SystemzBrowse
                                                wG1fFAzGfH.exeGet hashmaliciousPetite Virus, Socks5SystemzBrowse
                                                  AGcC2uK0El.exeGet hashmaliciousPetite Virus, Socks5SystemzBrowse
                                                    6hvZpn91O8.exeGet hashmaliciousPetite Virus, Socks5SystemzBrowse
                                                      j9htknb7BQ.exeGet hashmaliciousPetite Virus, Socks5SystemzBrowse
                                                        AMS_Client_SSO.exeGet hashmaliciousUnknownBrowse
                                                          i9DKxTZoVd.exeGet hashmaliciousUnknownBrowse
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97938
                                                            Entropy (8bit):7.876979087159324
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CdmP8vCTINY4PK+l0HMZFH83CPD2B1:WO/iXVZd4WAFyMJWvoLCdmPhINY4PK+2
                                                            MD5:59BDC866FBA7E48F7E291027EE549734
                                                            SHA1:5C793CC9E601D5A304A74895E12DB8C6690C0DA5
                                                            SHA-256:FD633C70F6BBADDFB1B2D20AA14F61760B17BB57EB46440F7263683FDBA8D3C0
                                                            SHA-512:BD1A16968A87A897A1533F9AEBFCC1504E6758E3E451C567F55A35D59EA5864CE12B7765AF0F4966915E5F17B9171D0AEB3A7E5CC92F30B579C0078B83CAF185
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):103599
                                                            Entropy (8bit):7.883750453160796
                                                            Encrypted:false
                                                            SSDEEP:3072:2oCWhFEfsx6e/Cn6SahGqwBSG85lPvwDN/8:2bbscMCDrEGApvkU
                                                            MD5:AE5FCC592F6D98209C8AF425D178106B
                                                            SHA1:FDB5FD36FB9F1C8F9F7CD8C0057C1BE9DD686D1F
                                                            SHA-256:C7EBF85FF900F754E7E3D3273D8F91C5037A9F42ABD406CF18CD07854287CE42
                                                            SHA-512:131F82176895A06903EEDC6115ECE0B6CF16650845645AD3DD4C80B7CE2C449BD9A0E4AD001BE1E31762EC44D8CA0C464878AE64159C6EEC40E83FA6374764B6
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):103599
                                                            Entropy (8bit):7.883750453160796
                                                            Encrypted:false
                                                            SSDEEP:3072:2oCWhFEfsx6e/Cn6SahGqwBSG85lPvwDN/8:2bbscMCDrEGApvkU
                                                            MD5:AE5FCC592F6D98209C8AF425D178106B
                                                            SHA1:FDB5FD36FB9F1C8F9F7CD8C0057C1BE9DD686D1F
                                                            SHA-256:C7EBF85FF900F754E7E3D3273D8F91C5037A9F42ABD406CF18CD07854287CE42
                                                            SHA-512:131F82176895A06903EEDC6115ECE0B6CF16650845645AD3DD4C80B7CE2C449BD9A0E4AD001BE1E31762EC44D8CA0C464878AE64159C6EEC40E83FA6374764B6
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):103599
                                                            Entropy (8bit):7.883750453160796
                                                            Encrypted:false
                                                            SSDEEP:3072:2oCWhFEfsx6e/Cn6SahGqwBSG85lPvwDN/8:2bbscMCDrEGApvkU
                                                            MD5:AE5FCC592F6D98209C8AF425D178106B
                                                            SHA1:FDB5FD36FB9F1C8F9F7CD8C0057C1BE9DD686D1F
                                                            SHA-256:C7EBF85FF900F754E7E3D3273D8F91C5037A9F42ABD406CF18CD07854287CE42
                                                            SHA-512:131F82176895A06903EEDC6115ECE0B6CF16650845645AD3DD4C80B7CE2C449BD9A0E4AD001BE1E31762EC44D8CA0C464878AE64159C6EEC40E83FA6374764B6
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):103599
                                                            Entropy (8bit):7.883750453160796
                                                            Encrypted:false
                                                            SSDEEP:3072:2oCWhFEfsx6e/Cn6SahGqwBSG85lPvwDN/8:2bbscMCDrEGApvkU
                                                            MD5:AE5FCC592F6D98209C8AF425D178106B
                                                            SHA1:FDB5FD36FB9F1C8F9F7CD8C0057C1BE9DD686D1F
                                                            SHA-256:C7EBF85FF900F754E7E3D3273D8F91C5037A9F42ABD406CF18CD07854287CE42
                                                            SHA-512:131F82176895A06903EEDC6115ECE0B6CF16650845645AD3DD4C80B7CE2C449BD9A0E4AD001BE1E31762EC44D8CA0C464878AE64159C6EEC40E83FA6374764B6
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):103599
                                                            Entropy (8bit):7.883750453160796
                                                            Encrypted:false
                                                            SSDEEP:3072:2oCWhFEfsx6e/Cn6SahGqwBSG85lPvwDN/8:2bbscMCDrEGApvkU
                                                            MD5:AE5FCC592F6D98209C8AF425D178106B
                                                            SHA1:FDB5FD36FB9F1C8F9F7CD8C0057C1BE9DD686D1F
                                                            SHA-256:C7EBF85FF900F754E7E3D3273D8F91C5037A9F42ABD406CF18CD07854287CE42
                                                            SHA-512:131F82176895A06903EEDC6115ECE0B6CF16650845645AD3DD4C80B7CE2C449BD9A0E4AD001BE1E31762EC44D8CA0C464878AE64159C6EEC40E83FA6374764B6
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):103599
                                                            Entropy (8bit):7.883750453160796
                                                            Encrypted:false
                                                            SSDEEP:3072:2oCWhFEfsx6e/Cn6SahGqwBSG85lPvwDN/8:2bbscMCDrEGApvkU
                                                            MD5:AE5FCC592F6D98209C8AF425D178106B
                                                            SHA1:FDB5FD36FB9F1C8F9F7CD8C0057C1BE9DD686D1F
                                                            SHA-256:C7EBF85FF900F754E7E3D3273D8F91C5037A9F42ABD406CF18CD07854287CE42
                                                            SHA-512:131F82176895A06903EEDC6115ECE0B6CF16650845645AD3DD4C80B7CE2C449BD9A0E4AD001BE1E31762EC44D8CA0C464878AE64159C6EEC40E83FA6374764B6
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97835
                                                            Entropy (8bit):7.882555631298727
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0iknsjjep/3feWuYwD9G2VBWp2R5KCCBqzQu4lAcu4yCoZOOYe4BeSTtws:WO/iBjj8uWCk23WpkKe/w0jCokV9HTtj
                                                            MD5:0FC9A515E4792E80D75B420BEE8E0212
                                                            SHA1:39530DC2D6C40F5BBC68D1F1C669328D99AF46C1
                                                            SHA-256:D920B18B37C8EEF1D3B2E9A57E26C897F513ABB5863752425FD405DF17C9F4AA
                                                            SHA-512:86D508028D472B1B7FDC3914B7C9CE29DCDA140BBEEF5BF3F05B7E61E4351CDE4D94AA776063BA3CE543C78DCD32E5E2D40FDF9AC8FFEEFF12896A5C6E72D6E7
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97895
                                                            Entropy (8bit):7.883183395283349
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikFpZmzyVLcWaMPALBEXjvCe0okYEgmpKTE3WH5qbBCnn9POy6I:WO/iSkyhcWaMZgok/9cEY5FnBOyv
                                                            MD5:0E6EEA5D1AFF2216F1FAEFA4CB4D84E2
                                                            SHA1:7CC9F00DBD301F6FC97B2964F325CF535D3FF276
                                                            SHA-256:E7B7A765E0364947B1B0A153EEFC154E241B845E57586EDF9EAF247EECBC9914
                                                            SHA-512:E7E7AFB9B1BAF0314D92311146EEA87A0E892277B2E19DA4562C9E176FB8661A324EED601F10F7DB7FB3A25E00212FCF576430388234B5DBC0DC927E6E9EFCFD
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97895
                                                            Entropy (8bit):7.883183395283349
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikFpZmzyVLcWaMPALBEXjvCe0okYEgmpKTE3WH5qbBCnn9POy6I:WO/iSkyhcWaMZgok/9cEY5FnBOyv
                                                            MD5:0E6EEA5D1AFF2216F1FAEFA4CB4D84E2
                                                            SHA1:7CC9F00DBD301F6FC97B2964F325CF535D3FF276
                                                            SHA-256:E7B7A765E0364947B1B0A153EEFC154E241B845E57586EDF9EAF247EECBC9914
                                                            SHA-512:E7E7AFB9B1BAF0314D92311146EEA87A0E892277B2E19DA4562C9E176FB8661A324EED601F10F7DB7FB3A25E00212FCF576430388234B5DBC0DC927E6E9EFCFD
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97895
                                                            Entropy (8bit):7.883183395283349
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikFpZmzyVLcWaMPALBEXjvCe0okYEgmpKTE3WH5qbBCnn9POy6I:WO/iSkyhcWaMZgok/9cEY5FnBOyv
                                                            MD5:0E6EEA5D1AFF2216F1FAEFA4CB4D84E2
                                                            SHA1:7CC9F00DBD301F6FC97B2964F325CF535D3FF276
                                                            SHA-256:E7B7A765E0364947B1B0A153EEFC154E241B845E57586EDF9EAF247EECBC9914
                                                            SHA-512:E7E7AFB9B1BAF0314D92311146EEA87A0E892277B2E19DA4562C9E176FB8661A324EED601F10F7DB7FB3A25E00212FCF576430388234B5DBC0DC927E6E9EFCFD
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97895
                                                            Entropy (8bit):7.883183395283349
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikFpZmzyVLcWaMPALBEXjvCe0okYEgmpKTE3WH5qbBCnn9POy6I:WO/iSkyhcWaMZgok/9cEY5FnBOyv
                                                            MD5:0E6EEA5D1AFF2216F1FAEFA4CB4D84E2
                                                            SHA1:7CC9F00DBD301F6FC97B2964F325CF535D3FF276
                                                            SHA-256:E7B7A765E0364947B1B0A153EEFC154E241B845E57586EDF9EAF247EECBC9914
                                                            SHA-512:E7E7AFB9B1BAF0314D92311146EEA87A0E892277B2E19DA4562C9E176FB8661A324EED601F10F7DB7FB3A25E00212FCF576430388234B5DBC0DC927E6E9EFCFD
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):99210
                                                            Entropy (8bit):7.883216026785911
                                                            Encrypted:false
                                                            SSDEEP:3072:WO/iBjj8YQ0ZV522jA3jrINY4PK+l092qB1HJGs3:WRj4JSL4ki4S+llqpGs3
                                                            MD5:9862806FD5713E6FCB4C8FD2BF055376
                                                            SHA1:E0E5585F1D64A11A59082C0DF04F9A051D8DB9B6
                                                            SHA-256:AA7A2D8763F59EDC2C9BCEA2A262ECBCE6402593510E6F3131E207BCECCFBA86
                                                            SHA-512:072A32D7D20C4371117E66FBF7923B2CD520FC2AFEC707098FD47CA6A09C1F6DFAF6090367067BA11D83161D944738F49A2F7530F65B225A515144CAC916B2E5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):103599
                                                            Entropy (8bit):7.883750453160796
                                                            Encrypted:false
                                                            SSDEEP:3072:2oCWhFEfsx6e/Cn6SahGqwBSG85lPvwDN/8:2bbscMCDrEGApvkU
                                                            MD5:AE5FCC592F6D98209C8AF425D178106B
                                                            SHA1:FDB5FD36FB9F1C8F9F7CD8C0057C1BE9DD686D1F
                                                            SHA-256:C7EBF85FF900F754E7E3D3273D8F91C5037A9F42ABD406CF18CD07854287CE42
                                                            SHA-512:131F82176895A06903EEDC6115ECE0B6CF16650845645AD3DD4C80B7CE2C449BD9A0E4AD001BE1E31762EC44D8CA0C464878AE64159C6EEC40E83FA6374764B6
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97840
                                                            Entropy (8bit):7.880294310590865
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NhMOeVXzRNLcgVZKGg7acikwhi8VKc0C12KA+PT3GPRDDDOVM1:WO/iXVh/eVjPLcgVGa+8VKcZGPRDDDOs
                                                            MD5:401B1692FB971223FC1808F7B8695EB4
                                                            SHA1:8B17A1428001A9EDC23C22A1CB6463D02FD09F73
                                                            SHA-256:EC59093CECFE6489FCA33EDA3E021C80FA88511DC1912D14D825486CE247D2C5
                                                            SHA-512:B35144481A55E6609F4F8FE2B9D7E643A29C526012A9D40ECA8C94BA37F8B163A29DE055DA54AFC01629A35D939D25A7C2EC22B999F135399038C3005226401F
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97840
                                                            Entropy (8bit):7.880294310590865
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NhMOeVXzRNLcgVZKGg7acikwhi8VKc0C12KA+PT3GPRDDDOVM1:WO/iXVh/eVjPLcgVGa+8VKcZGPRDDDOs
                                                            MD5:401B1692FB971223FC1808F7B8695EB4
                                                            SHA1:8B17A1428001A9EDC23C22A1CB6463D02FD09F73
                                                            SHA-256:EC59093CECFE6489FCA33EDA3E021C80FA88511DC1912D14D825486CE247D2C5
                                                            SHA-512:B35144481A55E6609F4F8FE2B9D7E643A29C526012A9D40ECA8C94BA37F8B163A29DE055DA54AFC01629A35D939D25A7C2EC22B999F135399038C3005226401F
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97840
                                                            Entropy (8bit):7.880294310590865
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NhMOeVXzRNLcgVZKGg7acikwhi8VKc0C12KA+PT3GPRDDDOVM1:WO/iXVh/eVjPLcgVGa+8VKcZGPRDDDOs
                                                            MD5:401B1692FB971223FC1808F7B8695EB4
                                                            SHA1:8B17A1428001A9EDC23C22A1CB6463D02FD09F73
                                                            SHA-256:EC59093CECFE6489FCA33EDA3E021C80FA88511DC1912D14D825486CE247D2C5
                                                            SHA-512:B35144481A55E6609F4F8FE2B9D7E643A29C526012A9D40ECA8C94BA37F8B163A29DE055DA54AFC01629A35D939D25A7C2EC22B999F135399038C3005226401F
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):100169
                                                            Entropy (8bit):7.88522915782927
                                                            Encrypted:false
                                                            SSDEEP:3072:WO/iXVhfBrCk23WpkKe/w0jCokV9HTtw/M3Sm1:WHVh5rI3WpJw/iSm1
                                                            MD5:0031778220C228AA6A2F4FE1A46BE7E5
                                                            SHA1:0C9E2026331E55C38A4B2764F71BBDD91ECAD16D
                                                            SHA-256:C360FC6C6DBE57433D2BA08B0D5F661A2B9DA0D8DD08E4A87EF17C998C12308A
                                                            SHA-512:CEE5B4348F67E4158BD5323044FA4E69E3570A7D8E3AC1F157DBCC0F67254AA222C80090FFC4095F2C263F4CB9B04C74FC58392BC19416C0C5CF089FCC79DE13
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):100293
                                                            Entropy (8bit):7.8847619310194
                                                            Encrypted:false
                                                            SSDEEP:3072:WO/iXVhvcDeyyMJWvoLCOzG5YnMtWCZ9k9t:WHVhvcDexvCC+ZM69t
                                                            MD5:AC8772E8F6AFCEFB237496E0EC60A291
                                                            SHA1:E9BAE33B0938EAB285AB602B790AEAEEF8F7D1A0
                                                            SHA-256:007BEB992F7C00FC9B32DA535ABCEC0784D2B3000E6B8EA542980732015DA803
                                                            SHA-512:4983F24C53166C6E5105F5C2CBF86BB481673DD12CF1A06E009556135AEAC6BA43C1D96E0A2677A23925B892EAAD8DC07D9D47F20EE20CFCE0E236D473917FE3
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):100293
                                                            Entropy (8bit):7.8847619310194
                                                            Encrypted:false
                                                            SSDEEP:3072:WO/iXVhvcDeyyMJWvoLCOzG5YnMtWCZ9k9t:WHVhvcDexvCC+ZM69t
                                                            MD5:AC8772E8F6AFCEFB237496E0EC60A291
                                                            SHA1:E9BAE33B0938EAB285AB602B790AEAEEF8F7D1A0
                                                            SHA-256:007BEB992F7C00FC9B32DA535ABCEC0784D2B3000E6B8EA542980732015DA803
                                                            SHA-512:4983F24C53166C6E5105F5C2CBF86BB481673DD12CF1A06E009556135AEAC6BA43C1D96E0A2677A23925B892EAAD8DC07D9D47F20EE20CFCE0E236D473917FE3
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):100293
                                                            Entropy (8bit):7.8847619310194
                                                            Encrypted:false
                                                            SSDEEP:3072:WO/iXVhvcDeyyMJWvoLCOzG5YnMtWCZ9k9t:WHVhvcDexvCC+ZM69t
                                                            MD5:AC8772E8F6AFCEFB237496E0EC60A291
                                                            SHA1:E9BAE33B0938EAB285AB602B790AEAEEF8F7D1A0
                                                            SHA-256:007BEB992F7C00FC9B32DA535ABCEC0784D2B3000E6B8EA542980732015DA803
                                                            SHA-512:4983F24C53166C6E5105F5C2CBF86BB481673DD12CF1A06E009556135AEAC6BA43C1D96E0A2677A23925B892EAAD8DC07D9D47F20EE20CFCE0E236D473917FE3
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):99303
                                                            Entropy (8bit):7.885623517774145
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/Nd60x83V/ZeTWaMPALBEXjvCe0okYEgmpKTE3WH5qbBCnn9POyv:WO/iXVd3uKTWaMZgok/9cEY5FnBOyv
                                                            MD5:0E3E4B75C953C9F34ADDD96011F773F3
                                                            SHA1:16E2A9B86374E63221C4C57D1537B3C82524FC5A
                                                            SHA-256:B8C0174943EFCDD97C31682C144A87C8BF103F9B7F985EBF69EC334D65BE601B
                                                            SHA-512:7DDEF02E1A03C18B7B2C062781212DF9A9EE982C2369E4556D94AA6F9530EEBCB5A84DDFFB014338FAAD29C40B88BC6BF2A0A4106ACB32326ACB57F5A6415502
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):103599
                                                            Entropy (8bit):7.883750453160796
                                                            Encrypted:false
                                                            SSDEEP:3072:2oCWhFEfsx6e/Cn6SahGqwBSG85lPvwDN/8:2bbscMCDrEGApvkU
                                                            MD5:AE5FCC592F6D98209C8AF425D178106B
                                                            SHA1:FDB5FD36FB9F1C8F9F7CD8C0057C1BE9DD686D1F
                                                            SHA-256:C7EBF85FF900F754E7E3D3273D8F91C5037A9F42ABD406CF18CD07854287CE42
                                                            SHA-512:131F82176895A06903EEDC6115ECE0B6CF16650845645AD3DD4C80B7CE2C449BD9A0E4AD001BE1E31762EC44D8CA0C464878AE64159C6EEC40E83FA6374764B6
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):103599
                                                            Entropy (8bit):7.883750453160796
                                                            Encrypted:false
                                                            SSDEEP:3072:2oCWhFEfsx6e/Cn6SahGqwBSG85lPvwDN/8:2bbscMCDrEGApvkU
                                                            MD5:AE5FCC592F6D98209C8AF425D178106B
                                                            SHA1:FDB5FD36FB9F1C8F9F7CD8C0057C1BE9DD686D1F
                                                            SHA-256:C7EBF85FF900F754E7E3D3273D8F91C5037A9F42ABD406CF18CD07854287CE42
                                                            SHA-512:131F82176895A06903EEDC6115ECE0B6CF16650845645AD3DD4C80B7CE2C449BD9A0E4AD001BE1E31762EC44D8CA0C464878AE64159C6EEC40E83FA6374764B6
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97643
                                                            Entropy (8bit):7.880181205983893
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1je:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZe
                                                            MD5:BDFE2A997E8823D39361C38EC49B689C
                                                            SHA1:2D6B142041177ACC967864A92B5F036676EE0465
                                                            SHA-256:1C4D7FBFCC62AFF679B46BA2CD9C94FA7DAFE29EC3DE939C5F5051D596BE6763
                                                            SHA-512:E02C7A8CB7B2A4482A85AEEB2D71632427C9A7A67ECADD920482AED895F689024E0AAD82C16D076F82D029017AEF15BD8F8849FF0A9CE09C863AA13FC4B658D5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):102727
                                                            Entropy (8bit):7.88220914239868
                                                            Encrypted:false
                                                            SSDEEP:1536:CGuHc/WfZVKvitbWW6VLcWaMPALBEXjvCe0okYEgmpKTE3WH5qbBCnnKsZm17:3uHoWh8vwWFhcWaMZgok/9cEY5FnKsK7
                                                            MD5:F2CE24C7D2973068BA067D3CA200868A
                                                            SHA1:E3BF7CBA8A94F2E79819EF90728C7D2D7B4075DC
                                                            SHA-256:7E832ED28ACCB26C7FF26355162D4F4ADB1CFEED6EA405A3ACDA46B7C25D2EA7
                                                            SHA-512:CA7F9BBEDECBDC29EDDF2F0097502D8D4AD9CCC2D160234548AD6584FA744CF1B97244793E5B77BE57D7B1B0B24A39E36FE7BC6FC6B5B33AC99AE7B182141E94
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):103601
                                                            Entropy (8bit):7.884202721096913
                                                            Encrypted:false
                                                            SSDEEP:3072:2oCWhFEfsx6e/Cn6SahGqwBSG85lPvwD13:2bbscMCDrEGApvi3
                                                            MD5:368DFBD74DA6F191D587827D52195D79
                                                            SHA1:642BCFB1C0DC32A0EB4AE23BA4619476D8918D31
                                                            SHA-256:FF24827C127794D0958C3E9E346DB39F7627F9FD57C2A143AE033732427618A8
                                                            SHA-512:66A1C7676AD117013EDA83748AFA7B5902CCDFE84C5D98EA7E286A92E8D290613F94C3599F11AFED2EB11CE4675B21084B3DBA972BF9FF252B6DF2CD04439EA5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):103601
                                                            Entropy (8bit):7.884202721096913
                                                            Encrypted:false
                                                            SSDEEP:3072:2oCWhFEfsx6e/Cn6SahGqwBSG85lPvwD13:2bbscMCDrEGApvi3
                                                            MD5:368DFBD74DA6F191D587827D52195D79
                                                            SHA1:642BCFB1C0DC32A0EB4AE23BA4619476D8918D31
                                                            SHA-256:FF24827C127794D0958C3E9E346DB39F7627F9FD57C2A143AE033732427618A8
                                                            SHA-512:66A1C7676AD117013EDA83748AFA7B5902CCDFE84C5D98EA7E286A92E8D290613F94C3599F11AFED2EB11CE4675B21084B3DBA972BF9FF252B6DF2CD04439EA5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97830
                                                            Entropy (8bit):7.8832634511242174
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0iknsjjep/3feWuYwD9G2VBWp2R5KCCBqzQu4lAcu4yCoZOOYe4BeSTtw9:WO/iBjj8uWCk23WpkKe/w0jCokV9HTtA
                                                            MD5:9D5D49B1B725F62764F175F48B931833
                                                            SHA1:7D6B472C6F6B51BDD9CA33B82758A5D2CE0E5508
                                                            SHA-256:B3EBF47CEB2CF5B941B591B27BA2CDA164884AB0A32EA2C06910DA830E38BCC0
                                                            SHA-512:5DC3CDBF60CAA6382585B7971D5797010408C85530C5129F917D711E2EFDAA4E375DD06F8C2A43F2AB14A1A06B3D03D6C85A01DBA7DD93472402062801136440
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97840
                                                            Entropy (8bit):7.881030940699513
                                                            Encrypted:false
                                                            SSDEEP:1536:CevV21g0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1V:/vVsiXVZd4WAFyMJWvoLCOzG5YnMtWCv
                                                            MD5:CD8B7A564E1AF1CB6E8D9F0FF3C5D6BE
                                                            SHA1:32B2A99A19C8E0F2596C407BFCCB20DF0D7AF17E
                                                            SHA-256:05A08274110A6C241F887EE6DEC095CD52CBBEA427841E3FD29ACCFAE6C371D3
                                                            SHA-512:45E83464BB78C1D662CD4A26BCA0036DC58C99148BE6E48E9BA3DB17D0F51510C59F3630902DA2754FDED52572AC95C96090A7ED629B75F5F4DB1F6742B94461
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.w...1..\.>./.......M............~v..2?.K.....R..z/..*.:|..ac.....?N...a,......_.?.c<Ta.f..R..hd}._.E.....a......].X...0l>......z....i..~..8...._(..._.......2..z/..*......t..........F..9.(.f.../..................?f..|..M.2'..tW.....J+.O..:#..C. .......W.]m......`...%.G..L{.......3.....IO.....?.\.....1.....k...aqrq.;....Ts..N.*U.d...W..+...(....)k.._...z
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97840
                                                            Entropy (8bit):7.881030940699513
                                                            Encrypted:false
                                                            SSDEEP:1536:CevV21g0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1V:/vVsiXVZd4WAFyMJWvoLCOzG5YnMtWCv
                                                            MD5:CD8B7A564E1AF1CB6E8D9F0FF3C5D6BE
                                                            SHA1:32B2A99A19C8E0F2596C407BFCCB20DF0D7AF17E
                                                            SHA-256:05A08274110A6C241F887EE6DEC095CD52CBBEA427841E3FD29ACCFAE6C371D3
                                                            SHA-512:45E83464BB78C1D662CD4A26BCA0036DC58C99148BE6E48E9BA3DB17D0F51510C59F3630902DA2754FDED52572AC95C96090A7ED629B75F5F4DB1F6742B94461
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.w...1..\.>./.......M............~v..2?.K.....R..z/..*.:|..ac.....?N...a,......_.?.c<Ta.f..R..hd}._.E.....a......].X...0l>......z....i..~..8...._(..._.......2..z/..*......t..........F..9.(.f.../..................?f..|..M.2'..tW.....J+.O..:#..C. .......W.]m......`...%.G..L{.......3.....IO.....?.\.....1.....k...aqrq.;....Ts..N.*U.d...W..+...(....)k.._...z
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97840
                                                            Entropy (8bit):7.881030940699513
                                                            Encrypted:false
                                                            SSDEEP:1536:CevV21g0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1V:/vVsiXVZd4WAFyMJWvoLCOzG5YnMtWCv
                                                            MD5:CD8B7A564E1AF1CB6E8D9F0FF3C5D6BE
                                                            SHA1:32B2A99A19C8E0F2596C407BFCCB20DF0D7AF17E
                                                            SHA-256:05A08274110A6C241F887EE6DEC095CD52CBBEA427841E3FD29ACCFAE6C371D3
                                                            SHA-512:45E83464BB78C1D662CD4A26BCA0036DC58C99148BE6E48E9BA3DB17D0F51510C59F3630902DA2754FDED52572AC95C96090A7ED629B75F5F4DB1F6742B94461
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.w...1..\.>./.......M............~v..2?.K.....R..z/..*.:|..ac.....?N...a,......_.?.c<Ta.f..R..hd}._.E.....a......].X...0l>......z....i..~..8...._(..._.......2..z/..*......t..........F..9.(.f.../..................?f..|..M.2'..tW.....J+.O..:#..C. .......W.]m......`...%.G..L{.......3.....IO.....?.\.....1.....k...aqrq.;....Ts..N.*U.d...W..+...(....)k.._...z
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97840
                                                            Entropy (8bit):7.881030940699513
                                                            Encrypted:false
                                                            SSDEEP:1536:CevV21g0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1V:/vVsiXVZd4WAFyMJWvoLCOzG5YnMtWCv
                                                            MD5:CD8B7A564E1AF1CB6E8D9F0FF3C5D6BE
                                                            SHA1:32B2A99A19C8E0F2596C407BFCCB20DF0D7AF17E
                                                            SHA-256:05A08274110A6C241F887EE6DEC095CD52CBBEA427841E3FD29ACCFAE6C371D3
                                                            SHA-512:45E83464BB78C1D662CD4A26BCA0036DC58C99148BE6E48E9BA3DB17D0F51510C59F3630902DA2754FDED52572AC95C96090A7ED629B75F5F4DB1F6742B94461
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.w...1..\.>./.......M............~v..2?.K.....R..z/..*.:|..ac.....?N...a,......_.?.c<Ta.f..R..hd}._.E.....a......].X...0l>......z....i..~..8...._(..._.......2..z/..*......t..........F..9.(.f.../..................?f..|..M.2'..tW.....J+.O..:#..C. .......W.]m......`...%.G..L{.......3.....IO.....?.\.....1.....k...aqrq.;....Ts..N.*U.d...W..+...(....)k.._...z
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):98291
                                                            Entropy (8bit):7.884170600618614
                                                            Encrypted:false
                                                            SSDEEP:1536:Ces3q7BfZod8G7xtZmzyVLcWaMPALBEXjvCe0okYEgmpKTE3WH5qbBCnnKsZm17:/Gq7Bhod8w5kyhcWaMZgok/9cEY5FnKJ
                                                            MD5:4BD96873E05BEF326FEF24CF5ED0A82A
                                                            SHA1:C08C5B928E3E35082C60480471F1CBEAAD3B1839
                                                            SHA-256:4AC5DFF1ACCE0AFB163B6B2C456F7A2C713B46C6F8A2B8345772DA903B4E7352
                                                            SHA-512:7AD5C6BF110DF78D0B4DC9FB02E32CAEBAC3EDB99E68767EC673152564D23ADB3133EADEC1E0993792705DB1B3C4BBA6ACFD59CF173D5EC260CEA544EC6D9B7D
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.w...1..\.>./.......M............~v..2?.K.....R..z/..*.:|..ac.....?N...a,......_.?.c<Ta.f..R..hd}._.E.....a......].X...0l>......z....i..~..8...._(..._.......2..z/..*......t..........F..9.(.f.../..................?f..|..M.2'..tW.....J+.O..:#..C. .......W.]m......`...%.G..L{.......3.....IO.....?.\.....1.....k...aqrq.;....Ts..N.*U.d...W..+...(....)k.._...z
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97881
                                                            Entropy (8bit):7.880140149892644
                                                            Encrypted:false
                                                            SSDEEP:1536:CUyMyHxKeoJu6BzG4MheVRNLcgVZKGg7acikwhi8VKc0C12KA+PT3GPRDDDOVQlC:zyMyRKxrwRheVPLcgVGa+8VKcZGPRDDo
                                                            MD5:296AC294D70BE99B7C0AC29E783AA279
                                                            SHA1:1740E6FAB2021ADE90C0A40C5294599EE765DC9B
                                                            SHA-256:CC795525525C8520EFC68AFD330945BB689F473C2A2A7CB67361E0AE5DC9DB83
                                                            SHA-512:91955C9DAE457744FA767198E69EA55C401C44B695EF4A6C70BD90D4213F83FCB9BEBADD46DF110ADC94F22BB5A1194833049F198F1B7CD4DC6CB6D62EDF549E
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):103601
                                                            Entropy (8bit):7.884202721096913
                                                            Encrypted:false
                                                            SSDEEP:3072:2oCWhFEfsx6e/Cn6SahGqwBSG85lPvwD13:2bbscMCDrEGApvi3
                                                            MD5:368DFBD74DA6F191D587827D52195D79
                                                            SHA1:642BCFB1C0DC32A0EB4AE23BA4619476D8918D31
                                                            SHA-256:FF24827C127794D0958C3E9E346DB39F7627F9FD57C2A143AE033732427618A8
                                                            SHA-512:66A1C7676AD117013EDA83748AFA7B5902CCDFE84C5D98EA7E286A92E8D290613F94C3599F11AFED2EB11CE4675B21084B3DBA972BF9FF252B6DF2CD04439EA5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):103555
                                                            Entropy (8bit):7.885125712861803
                                                            Encrypted:false
                                                            SSDEEP:3072:F94f+6iviRrx9GtxWCk23WpkKe/w0jCokV9HTtw/M3Sma88Oyv:D4fdCWI3WpJw/iSma88Og
                                                            MD5:1C19BA9D0ED3D43A728822AD852CB802
                                                            SHA1:61575A20B9DD4A2B4D83E9DC86A176D544A70B69
                                                            SHA-256:4FCC5CE6507468DEFD2A0CB031FFC6B9DB2C31178F71C15A6D210B978A0DC482
                                                            SHA-512:43EAFD74510E18E209E524632E72E4511E19822FEF383507A959BE6EC974DA940927E6302C3C21CD7B9DA5E84E460BAF0ECFEDE2B538EC6ACCD17D557B8EC54B
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):103601
                                                            Entropy (8bit):7.884202721096913
                                                            Encrypted:false
                                                            SSDEEP:3072:2oCWhFEfsx6e/Cn6SahGqwBSG85lPvwD13:2bbscMCDrEGApvi3
                                                            MD5:368DFBD74DA6F191D587827D52195D79
                                                            SHA1:642BCFB1C0DC32A0EB4AE23BA4619476D8918D31
                                                            SHA-256:FF24827C127794D0958C3E9E346DB39F7627F9FD57C2A143AE033732427618A8
                                                            SHA-512:66A1C7676AD117013EDA83748AFA7B5902CCDFE84C5D98EA7E286A92E8D290613F94C3599F11AFED2EB11CE4675B21084B3DBA972BF9FF252B6DF2CD04439EA5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):103689
                                                            Entropy (8bit):7.885445748697198
                                                            Encrypted:false
                                                            SSDEEP:3072:4TtR9RmcV6wfdSbWCk23WpkKe/w0jCokV9HTtw/M3Sma88Oyv:4TtPRmcV6wfiWI3WpJw/iSma88Og
                                                            MD5:9274582E29A70C60B295BDE558578973
                                                            SHA1:02B12C1CDE749F77C9FC82D14061AC34073EB4F4
                                                            SHA-256:13DCE65DC4AA464BA0B645401C85099318F90DC025D275D8A5BD6A57AAD7D0EF
                                                            SHA-512:A58E15A7F64726BFA8BE5C80274BF623CE35D39DA988A166C90AAE11931E73CB96BB3ACEBD739AD2A0C11B611436C5F1543AE39305DEDFDB80D65F83A0E1C3A0
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):103689
                                                            Entropy (8bit):7.885445748697198
                                                            Encrypted:false
                                                            SSDEEP:3072:4TtR9RmcV6wfdSbWCk23WpkKe/w0jCokV9HTtw/M3Sma88Oyv:4TtPRmcV6wfiWI3WpJw/iSma88Og
                                                            MD5:9274582E29A70C60B295BDE558578973
                                                            SHA1:02B12C1CDE749F77C9FC82D14061AC34073EB4F4
                                                            SHA-256:13DCE65DC4AA464BA0B645401C85099318F90DC025D275D8A5BD6A57AAD7D0EF
                                                            SHA-512:A58E15A7F64726BFA8BE5C80274BF623CE35D39DA988A166C90AAE11931E73CB96BB3ACEBD739AD2A0C11B611436C5F1543AE39305DEDFDB80D65F83A0E1C3A0
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):103041
                                                            Entropy (8bit):7.885173204245496
                                                            Encrypted:false
                                                            SSDEEP:1536:CzVF+Q0nryO/N2/cW6VLcWaMPALBEXjvCe0okYEgmpKTE3WH5qbBCnnKsZm17:wVF+12OV2kFhcWaMZgok/9cEY5FnKsK7
                                                            MD5:9A1A316C844E7599D84B3EC1B2C4A5F5
                                                            SHA1:5062110C5D302C6B22FB98F002317588F2183963
                                                            SHA-256:51958D16AE31A1B1726D367EB646E9F68EC2E4AACADF6400623C8188C6F58A01
                                                            SHA-512:FF61779C05F7ED53A754FBAE006735FCAA8B4D8F4C8B9E2D30E29B1590AA1CA488530ECE9BF5AAEA72BFFE9968C3A5D5882DE358DAA3C52E1854597C58EC6B0D
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):103601
                                                            Entropy (8bit):7.884202721096913
                                                            Encrypted:false
                                                            SSDEEP:3072:2oCWhFEfsx6e/Cn6SahGqwBSG85lPvwD13:2bbscMCDrEGApvi3
                                                            MD5:368DFBD74DA6F191D587827D52195D79
                                                            SHA1:642BCFB1C0DC32A0EB4AE23BA4619476D8918D31
                                                            SHA-256:FF24827C127794D0958C3E9E346DB39F7627F9FD57C2A143AE033732427618A8
                                                            SHA-512:66A1C7676AD117013EDA83748AFA7B5902CCDFE84C5D98EA7E286A92E8D290613F94C3599F11AFED2EB11CE4675B21084B3DBA972BF9FF252B6DF2CD04439EA5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97965
                                                            Entropy (8bit):7.878917829546022
                                                            Encrypted:false
                                                            SSDEEP:1536:CmPSYnJGclgJemJrcjQmOwsZbmpmcGQCXDxC1fHNFOmP3eRJb8vubnfrqRMjK/UQ:TPRnJGcOYmJNwscLP0xaHN8mPORJKubM
                                                            MD5:DF1DC6F006A1AF06E80B47F101733121
                                                            SHA1:9EE9EA8018C6F5E2A952411B0145DD7F0FCF20D4
                                                            SHA-256:517413080AB13B5731D18DDF97253FA94C39AEDDADBBC927C0C8D224E960F00E
                                                            SHA-512:E14AAC6135B0C942CE67CCF9CA8164B08093250B59000D9F1966280D97A9D891B1EA3C6FA7D6C8AA0E48174F1D549AC0722565D0270A67E4522334B08B312152
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......K........`**.m...r..E.F..KA.I.2?.......2..z/..*j+>y..@..2..z/..(..............pC.A...N>.._.pW.......{._o..%.....1O.].+..G.2..z/..(........$?........\......c....[.sL>.N4'v...a..ka..hY?5..../.............h..i.|.+.l.f*A8.X..........
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97840
                                                            Entropy (8bit):7.881030940699513
                                                            Encrypted:false
                                                            SSDEEP:1536:CevV21g0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1V:/vVsiXVZd4WAFyMJWvoLCOzG5YnMtWCv
                                                            MD5:CD8B7A564E1AF1CB6E8D9F0FF3C5D6BE
                                                            SHA1:32B2A99A19C8E0F2596C407BFCCB20DF0D7AF17E
                                                            SHA-256:05A08274110A6C241F887EE6DEC095CD52CBBEA427841E3FD29ACCFAE6C371D3
                                                            SHA-512:45E83464BB78C1D662CD4A26BCA0036DC58C99148BE6E48E9BA3DB17D0F51510C59F3630902DA2754FDED52572AC95C96090A7ED629B75F5F4DB1F6742B94461
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.w...1..\.>./.......M............~v..2?.K.....R..z/..*.:|..ac.....?N...a,......_.?.c<Ta.f..R..hd}._.E.....a......].X...0l>......z....i..~..8...._(..._.......2..z/..*......t..........F..9.(.f.../..................?f..|..M.2'..tW.....J+.O..:#..C. .......W.]m......`...%.G..L{.......3.....IO.....?.\.....1.....k...aqrq.;....Ts..N.*U.d...W..+...(....)k.._...z
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):100901
                                                            Entropy (8bit):7.883090020904517
                                                            Encrypted:false
                                                            SSDEEP:3072:6XUMsqVuXRheVPLcgVGa+8VKcZGPRDDDOVP:RMbVuPedLzGr8VKvRDDDOVP
                                                            MD5:E5080ECBD0876A83B4DB5F28AFC5D6F0
                                                            SHA1:80562C452DB64900D975D1456615FA98BDBCF1E3
                                                            SHA-256:212F056DAECEE281626104E6EF833E833DC54A7B39CE8AFC67D109D68B0A4926
                                                            SHA-512:EAB6C700D8906312F955AF610D00EF973E4B23EE5CB6A79D9B27F9A70869B9210CBC236508CD249DA0F5BD7B199E68B0BDA5E62A07DB21F293A1FFB570D79DCE
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):103601
                                                            Entropy (8bit):7.884202721096913
                                                            Encrypted:false
                                                            SSDEEP:3072:2oCWhFEfsx6e/Cn6SahGqwBSG85lPvwD13:2bbscMCDrEGApvi3
                                                            MD5:368DFBD74DA6F191D587827D52195D79
                                                            SHA1:642BCFB1C0DC32A0EB4AE23BA4619476D8918D31
                                                            SHA-256:FF24827C127794D0958C3E9E346DB39F7627F9FD57C2A143AE033732427618A8
                                                            SHA-512:66A1C7676AD117013EDA83748AFA7B5902CCDFE84C5D98EA7E286A92E8D290613F94C3599F11AFED2EB11CE4675B21084B3DBA972BF9FF252B6DF2CD04439EA5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):103601
                                                            Entropy (8bit):7.884202721096913
                                                            Encrypted:false
                                                            SSDEEP:3072:2oCWhFEfsx6e/Cn6SahGqwBSG85lPvwD13:2bbscMCDrEGApvi3
                                                            MD5:368DFBD74DA6F191D587827D52195D79
                                                            SHA1:642BCFB1C0DC32A0EB4AE23BA4619476D8918D31
                                                            SHA-256:FF24827C127794D0958C3E9E346DB39F7627F9FD57C2A143AE033732427618A8
                                                            SHA-512:66A1C7676AD117013EDA83748AFA7B5902CCDFE84C5D98EA7E286A92E8D290613F94C3599F11AFED2EB11CE4675B21084B3DBA972BF9FF252B6DF2CD04439EA5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):103601
                                                            Entropy (8bit):7.884202721096913
                                                            Encrypted:false
                                                            SSDEEP:3072:2oCWhFEfsx6e/Cn6SahGqwBSG85lPvwD13:2bbscMCDrEGApvi3
                                                            MD5:368DFBD74DA6F191D587827D52195D79
                                                            SHA1:642BCFB1C0DC32A0EB4AE23BA4619476D8918D31
                                                            SHA-256:FF24827C127794D0958C3E9E346DB39F7627F9FD57C2A143AE033732427618A8
                                                            SHA-512:66A1C7676AD117013EDA83748AFA7B5902CCDFE84C5D98EA7E286A92E8D290613F94C3599F11AFED2EB11CE4675B21084B3DBA972BF9FF252B6DF2CD04439EA5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):103601
                                                            Entropy (8bit):7.884202721096913
                                                            Encrypted:false
                                                            SSDEEP:3072:2oCWhFEfsx6e/Cn6SahGqwBSG85lPvwD13:2bbscMCDrEGApvi3
                                                            MD5:368DFBD74DA6F191D587827D52195D79
                                                            SHA1:642BCFB1C0DC32A0EB4AE23BA4619476D8918D31
                                                            SHA-256:FF24827C127794D0958C3E9E346DB39F7627F9FD57C2A143AE033732427618A8
                                                            SHA-512:66A1C7676AD117013EDA83748AFA7B5902CCDFE84C5D98EA7E286A92E8D290613F94C3599F11AFED2EB11CE4675B21084B3DBA972BF9FF252B6DF2CD04439EA5
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):101780
                                                            Entropy (8bit):7.883951712096248
                                                            Encrypted:false
                                                            SSDEEP:3072:9944C4wR8cu1w1MzqbzTgqNMy8a0YMk/KBvXQVqsdfUX1:r44CHqmb3ZO7UKNgFGF
                                                            MD5:5D3ECD1C3D13ACBA5B5B16B2371FCC62
                                                            SHA1:8A76F7656F45D63799103EA1D4B154F105AEAF61
                                                            SHA-256:8B197456523BE09D8D416CE405E2D595988BC0272485930E35628F4B988E6006
                                                            SHA-512:9C6CE7D9C15BFC96C4FFA020F79731A6077B08A476FFF7665D2ACF779605FB1B2F72F919EC354EE5CF4DB422DE5FB18A43EE6ECF30A998EF5F1756DECA56EB4F
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):103689
                                                            Entropy (8bit):7.885445748697198
                                                            Encrypted:false
                                                            SSDEEP:3072:4TtR9RmcV6wfdSbWCk23WpkKe/w0jCokV9HTtw/M3Sma88Oyv:4TtPRmcV6wfiWI3WpJw/iSma88Og
                                                            MD5:9274582E29A70C60B295BDE558578973
                                                            SHA1:02B12C1CDE749F77C9FC82D14061AC34073EB4F4
                                                            SHA-256:13DCE65DC4AA464BA0B645401C85099318F90DC025D275D8A5BD6A57AAD7D0EF
                                                            SHA-512:A58E15A7F64726BFA8BE5C80274BF623CE35D39DA988A166C90AAE11931E73CB96BB3ACEBD739AD2A0C11B611436C5F1543AE39305DEDFDB80D65F83A0E1C3A0
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):103689
                                                            Entropy (8bit):7.885445748697198
                                                            Encrypted:false
                                                            SSDEEP:3072:4TtR9RmcV6wfdSbWCk23WpkKe/w0jCokV9HTtw/M3Sma88Oyv:4TtPRmcV6wfiWI3WpJw/iSma88Og
                                                            MD5:9274582E29A70C60B295BDE558578973
                                                            SHA1:02B12C1CDE749F77C9FC82D14061AC34073EB4F4
                                                            SHA-256:13DCE65DC4AA464BA0B645401C85099318F90DC025D275D8A5BD6A57AAD7D0EF
                                                            SHA-512:A58E15A7F64726BFA8BE5C80274BF623CE35D39DA988A166C90AAE11931E73CB96BB3ACEBD739AD2A0C11B611436C5F1543AE39305DEDFDB80D65F83A0E1C3A0
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97637
                                                            Entropy (8bit):7.881110945946819
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jZ:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZZ
                                                            MD5:C822F4238ED490D251AB312FD08490D3
                                                            SHA1:DEF579F0468B2ABC2BFE554A6B07D5EC2EB76A60
                                                            SHA-256:0FA341A171557040989D53479C85326861541185FDC5FA453EC79F348BE1DEAC
                                                            SHA-512:FE9576DC6ACFE65BFE9370FD59F67C0DB8A87DE2772FA4AA62D37C9A9CE43A82D458D5E6ABDA18D4E086EA479AA73EAE35AAEB38CC5F644052FE67DB32ED40DF
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97630
                                                            Entropy (8bit):7.881113753543718
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jq:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZq
                                                            MD5:308F9D1EA66FBD642424495C8961D240
                                                            SHA1:0DEC0BB44E921FBBF2768DFB0CF2A24C9EBACF87
                                                            SHA-256:CBDF0CB45179F86D9E8029CCC36C0E3C1C4091BC10842BC12F780276677B594A
                                                            SHA-512:B911E6F01BC9FBFD1BAA4DE62E9214BFF33DBE1CE81B7F2A8FD371A677D9A326AD2EC615E351A5F44B6B9273304C0BC9B5C910A14D5A31115A52D597D6060AC9
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97630
                                                            Entropy (8bit):7.881113753543718
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jq:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZq
                                                            MD5:308F9D1EA66FBD642424495C8961D240
                                                            SHA1:0DEC0BB44E921FBBF2768DFB0CF2A24C9EBACF87
                                                            SHA-256:CBDF0CB45179F86D9E8029CCC36C0E3C1C4091BC10842BC12F780276677B594A
                                                            SHA-512:B911E6F01BC9FBFD1BAA4DE62E9214BFF33DBE1CE81B7F2A8FD371A677D9A326AD2EC615E351A5F44B6B9273304C0BC9B5C910A14D5A31115A52D597D6060AC9
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97630
                                                            Entropy (8bit):7.881113753543718
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jq:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZq
                                                            MD5:308F9D1EA66FBD642424495C8961D240
                                                            SHA1:0DEC0BB44E921FBBF2768DFB0CF2A24C9EBACF87
                                                            SHA-256:CBDF0CB45179F86D9E8029CCC36C0E3C1C4091BC10842BC12F780276677B594A
                                                            SHA-512:B911E6F01BC9FBFD1BAA4DE62E9214BFF33DBE1CE81B7F2A8FD371A677D9A326AD2EC615E351A5F44B6B9273304C0BC9B5C910A14D5A31115A52D597D6060AC9
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97630
                                                            Entropy (8bit):7.881113753543718
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jq:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZq
                                                            MD5:308F9D1EA66FBD642424495C8961D240
                                                            SHA1:0DEC0BB44E921FBBF2768DFB0CF2A24C9EBACF87
                                                            SHA-256:CBDF0CB45179F86D9E8029CCC36C0E3C1C4091BC10842BC12F780276677B594A
                                                            SHA-512:B911E6F01BC9FBFD1BAA4DE62E9214BFF33DBE1CE81B7F2A8FD371A677D9A326AD2EC615E351A5F44B6B9273304C0BC9B5C910A14D5A31115A52D597D6060AC9
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97630
                                                            Entropy (8bit):7.881113753543718
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jq:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZq
                                                            MD5:308F9D1EA66FBD642424495C8961D240
                                                            SHA1:0DEC0BB44E921FBBF2768DFB0CF2A24C9EBACF87
                                                            SHA-256:CBDF0CB45179F86D9E8029CCC36C0E3C1C4091BC10842BC12F780276677B594A
                                                            SHA-512:B911E6F01BC9FBFD1BAA4DE62E9214BFF33DBE1CE81B7F2A8FD371A677D9A326AD2EC615E351A5F44B6B9273304C0BC9B5C910A14D5A31115A52D597D6060AC9
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97630
                                                            Entropy (8bit):7.881113753543718
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jq:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZq
                                                            MD5:308F9D1EA66FBD642424495C8961D240
                                                            SHA1:0DEC0BB44E921FBBF2768DFB0CF2A24C9EBACF87
                                                            SHA-256:CBDF0CB45179F86D9E8029CCC36C0E3C1C4091BC10842BC12F780276677B594A
                                                            SHA-512:B911E6F01BC9FBFD1BAA4DE62E9214BFF33DBE1CE81B7F2A8FD371A677D9A326AD2EC615E351A5F44B6B9273304C0BC9B5C910A14D5A31115A52D597D6060AC9
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97630
                                                            Entropy (8bit):7.881113753543718
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jq:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZq
                                                            MD5:308F9D1EA66FBD642424495C8961D240
                                                            SHA1:0DEC0BB44E921FBBF2768DFB0CF2A24C9EBACF87
                                                            SHA-256:CBDF0CB45179F86D9E8029CCC36C0E3C1C4091BC10842BC12F780276677B594A
                                                            SHA-512:B911E6F01BC9FBFD1BAA4DE62E9214BFF33DBE1CE81B7F2A8FD371A677D9A326AD2EC615E351A5F44B6B9273304C0BC9B5C910A14D5A31115A52D597D6060AC9
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97630
                                                            Entropy (8bit):7.881113753543718
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jq:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZq
                                                            MD5:308F9D1EA66FBD642424495C8961D240
                                                            SHA1:0DEC0BB44E921FBBF2768DFB0CF2A24C9EBACF87
                                                            SHA-256:CBDF0CB45179F86D9E8029CCC36C0E3C1C4091BC10842BC12F780276677B594A
                                                            SHA-512:B911E6F01BC9FBFD1BAA4DE62E9214BFF33DBE1CE81B7F2A8FD371A677D9A326AD2EC615E351A5F44B6B9273304C0BC9B5C910A14D5A31115A52D597D6060AC9
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                            Category:dropped
                                                            Size (bytes):97630
                                                            Entropy (8bit):7.881113753543718
                                                            Encrypted:false
                                                            SSDEEP:1536:CBCz5m0ikEEa/NZd4WArZy1TWJWlIRCoT3CZTYhOnqG5iOQnALH5w/SWCcfMJ1jq:WO/iXVZd4WAFyMJWvoLCOzG5YnMtWCZq
                                                            MD5:308F9D1EA66FBD642424495C8961D240
                                                            SHA1:0DEC0BB44E921FBBF2768DFB0CF2A24C9EBACF87
                                                            SHA-256:CBDF0CB45179F86D9E8029CCC36C0E3C1C4091BC10842BC12F780276677B594A
                                                            SHA-512:B911E6F01BC9FBFD1BAA4DE62E9214BFF33DBE1CE81B7F2A8FD371A677D9A326AD2EC615E351A5F44B6B9273304C0BC9B5C910A14D5A31115A52D597D6060AC9
                                                            Malicious:false
                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):64
                                                            Entropy (8bit):0.34726597513537405
                                                            Encrypted:false
                                                            SSDEEP:3:Nlll:Nll
                                                            MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                            SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                            SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                            SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                            Malicious:false
                                                            Preview:@...e...........................................................
                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):60
                                                            Entropy (8bit):4.038920595031593
                                                            Encrypted:false
                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                            Malicious:false
                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):60
                                                            Entropy (8bit):4.038920595031593
                                                            Encrypted:false
                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                            Malicious:false
                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):60
                                                            Entropy (8bit):4.038920595031593
                                                            Encrypted:false
                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                            Malicious:false
                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):60
                                                            Entropy (8bit):4.038920595031593
                                                            Encrypted:false
                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                            Malicious:false
                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):60
                                                            Entropy (8bit):4.038920595031593
                                                            Encrypted:false
                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                            Malicious:false
                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):60
                                                            Entropy (8bit):4.038920595031593
                                                            Encrypted:false
                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                            Malicious:false
                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):60
                                                            Entropy (8bit):4.038920595031593
                                                            Encrypted:false
                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                            Malicious:false
                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):60
                                                            Entropy (8bit):4.038920595031593
                                                            Encrypted:false
                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                            Malicious:false
                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                            Process:C:\Users\user\Desktop\017069451a4dbc523a1165a2f1bd361a762bb40856778.exe
                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                            Category:dropped
                                                            Size (bytes):1223168
                                                            Entropy (8bit):6.330739929540704
                                                            Encrypted:false
                                                            SSDEEP:24576:tYwCLCUplZhgjXj8YcgoniqO3CBiO0jaS+EtjC67V5QNx9Ie:MGUhni7iSFCQij
                                                            MD5:D5A634439F2ABA0A8D26F31577C73343
                                                            SHA1:7B86B632DDFC82EBC58861A3968B3D2138CD9D53
                                                            SHA-256:B61A425A51DB33911BDC3B8CD89DD2FB47B9E6CDFABCBCAE29391B3568EED198
                                                            SHA-512:A3A426FB963436E9C467506FEC6EF9C3919A9AB1CA15F92759B37672D0F3BDCC026B2A44A7AF684EA46455EE3216307E5818C282F7BDBCAD6C45DF24B1EE5AC7
                                                            Malicious:false
                                                            Antivirus:
                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                            Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L...V..O..........................................@..........................p...................@...............................7..................................................................................X...x............................text...<........................... ..`.itext.............................. ..`.data..../.......0..................@....bss....pa...............................idata...7.......8..................@....tls....<............ ...................rdata............... ..............@..@.rsrc................"..............@..@....................................@..@........................................................................................................................................
                                                            Process:C:\Users\user\Desktop\017069451a4dbc523a1165a2f1bd361a762bb40856778.exe
                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                            Category:dropped
                                                            Size (bytes):1223168
                                                            Entropy (8bit):6.330739929540704
                                                            Encrypted:false
                                                            SSDEEP:24576:tYwCLCUplZhgjXj8YcgoniqO3CBiO0jaS+EtjC67V5QNx9Ie:MGUhni7iSFCQij
                                                            MD5:D5A634439F2ABA0A8D26F31577C73343
                                                            SHA1:7B86B632DDFC82EBC58861A3968B3D2138CD9D53
                                                            SHA-256:B61A425A51DB33911BDC3B8CD89DD2FB47B9E6CDFABCBCAE29391B3568EED198
                                                            SHA-512:A3A426FB963436E9C467506FEC6EF9C3919A9AB1CA15F92759B37672D0F3BDCC026B2A44A7AF684EA46455EE3216307E5818C282F7BDBCAD6C45DF24B1EE5AC7
                                                            Malicious:false
                                                            Antivirus:
                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                            Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L...V..O..........................................@..........................p...................@...............................7..................................................................................X...x............................text...<........................... ..`.itext.............................. ..`.data..../.......0..................@....bss....pa...............................idata...7.......8..................@....tls....<............ ...................rdata............... ..............@..@.rsrc................"..............@..@....................................@..@........................................................................................................................................
                                                            Process:C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp
                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                            Category:dropped
                                                            Size (bytes):6144
                                                            Entropy (8bit):4.215994423157539
                                                            Encrypted:false
                                                            SSDEEP:96:sfkcXegaJ/ZAYNzcld1xaX12pS5SKvkc:sfJEVYlvxaX12EF
                                                            MD5:4FF75F505FDDCC6A9AE62216446205D9
                                                            SHA1:EFE32D504CE72F32E92DCF01AA2752B04D81A342
                                                            SHA-256:A4C86FC4836AC728D7BD96E7915090FD59521A9E74F1D06EF8E5A47C8695FD81
                                                            SHA-512:BA0469851438212D19906D6DA8C4AE95FF1C0711A095D9F21F13530A6B8B21C3ACBB0FF55EDB8A35B41C1A9A342F5D3421C00BA395BC13BB1EF5902B979CE824
                                                            Malicious:false
                                                            Antivirus:
                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                            Joe Sandbox View:
                                                            • Filename: vc8Kx5C54G.exe, Detection: malicious, Browse
                                                            • Filename: AbC0LBkVhr.exe, Detection: malicious, Browse
                                                            • Filename: Mg5bMQ2lWi.exe, Detection: malicious, Browse
                                                            • Filename: KRdh0OaXqH.exe, Detection: malicious, Browse
                                                            • Filename: wG1fFAzGfH.exe, Detection: malicious, Browse
                                                            • Filename: AGcC2uK0El.exe, Detection: malicious, Browse
                                                            • Filename: 6hvZpn91O8.exe, Detection: malicious, Browse
                                                            • Filename: j9htknb7BQ.exe, Detection: malicious, Browse
                                                            • Filename: AMS_Client_SSO.exe, Detection: malicious, Browse
                                                            • Filename: i9DKxTZoVd.exe, Detection: malicious, Browse
                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d...XW:J..........#............................@.............................`..............................................................<!.......P..@....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...@....P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                            Process:C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp
                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                            Category:dropped
                                                            Size (bytes):23312
                                                            Entropy (8bit):4.596242908851566
                                                            Encrypted:false
                                                            SSDEEP:384:+Vm08QoKkiWZ76UJuP71W55iWHHoSHigH2euwsHTGHVb+VHHmnH+aHjHqLHxmoq1:2m08QotiCjJuPGw4
                                                            MD5:92DC6EF532FBB4A5C3201469A5B5EB63
                                                            SHA1:3E89FF837147C16B4E41C30D6C796374E0B8E62C
                                                            SHA-256:9884E9D1B4F8A873CCBD81F8AD0AE257776D2348D027D811A56475E028360D87
                                                            SHA-512:9908E573921D5DBC3454A1C0A6C969AB8A81CC2E8B5385391D46B1A738FB06A76AA3282E0E58D0D2FFA6F27C85668CD5178E1500B8A39B1BBAE04366AE6A86D3
                                                            Malicious:false
                                                            Antivirus:
                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......IzJ^..$...$...$...%.".$.T87...$.[."...$...$...$.Rich..$.........................PE..L.....\;...........#..... ...4.......'.......0.....q....................................................................k...l)..<....@.../...................p..T....................................................................................text...{........ .................. ..`.data...\....0.......&..............@....rsrc..../...@...0...(..............@..@.reloc.......p.......X..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                            Process:C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp
                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                            Category:dropped
                                                            Size (bytes):6144
                                                            Entropy (8bit):4.215994423157539
                                                            Encrypted:false
                                                            SSDEEP:96:sfkcXegaJ/ZAYNzcld1xaX12pS5SKvkc:sfJEVYlvxaX12EF
                                                            MD5:4FF75F505FDDCC6A9AE62216446205D9
                                                            SHA1:EFE32D504CE72F32E92DCF01AA2752B04D81A342
                                                            SHA-256:A4C86FC4836AC728D7BD96E7915090FD59521A9E74F1D06EF8E5A47C8695FD81
                                                            SHA-512:BA0469851438212D19906D6DA8C4AE95FF1C0711A095D9F21F13530A6B8B21C3ACBB0FF55EDB8A35B41C1A9A342F5D3421C00BA395BC13BB1EF5902B979CE824
                                                            Malicious:false
                                                            Antivirus:
                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d...XW:J..........#............................@.............................`..............................................................<!.......P..@....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...@....P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                            Process:C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp
                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                            Category:dropped
                                                            Size (bytes):23312
                                                            Entropy (8bit):4.596242908851566
                                                            Encrypted:false
                                                            SSDEEP:384:+Vm08QoKkiWZ76UJuP71W55iWHHoSHigH2euwsHTGHVb+VHHmnH+aHjHqLHxmoq1:2m08QotiCjJuPGw4
                                                            MD5:92DC6EF532FBB4A5C3201469A5B5EB63
                                                            SHA1:3E89FF837147C16B4E41C30D6C796374E0B8E62C
                                                            SHA-256:9884E9D1B4F8A873CCBD81F8AD0AE257776D2348D027D811A56475E028360D87
                                                            SHA-512:9908E573921D5DBC3454A1C0A6C969AB8A81CC2E8B5385391D46B1A738FB06A76AA3282E0E58D0D2FFA6F27C85668CD5178E1500B8A39B1BBAE04366AE6A86D3
                                                            Malicious:false
                                                            Antivirus:
                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......IzJ^..$...$...$...%.".$.T87...$.[."...$...$...$.Rich..$.........................PE..L.....\;...........#..... ...4.......'.......0.....q....................................................................k...l)..<....@.../...................p..T....................................................................................text...{........ .................. ..`.data...\....0.......&..............@....rsrc..../...@...0...(..............@..@.reloc.......p.......X..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                            Process:C:\Windows\System32\regsvr32.exe
                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                            Category:dropped
                                                            Size (bytes):318526
                                                            Entropy (8bit):7.954245461053432
                                                            Encrypted:false
                                                            SSDEEP:6144:pvPyJM0g5mS3qxYOV8lh4UcPeMfiygcM8I5b6wJrHQD8AFXy4BYWAlH2:cJM0g5LoYOV8lqUmBgc7wJS8uXNGt2
                                                            MD5:5A398599A76DDAF2F24DE0F48D34F49F
                                                            SHA1:E15E1EDF3CFD9497C22293AB7809A5383577A271
                                                            SHA-256:9B7BD40283A51335F299FC10071B3BADD6130010058DB2230967D7F41B28DAA9
                                                            SHA-512:00D3F2551C34CC7D7B70B10749C10A8AD3370B488B76B7F11283A50417127BE318E73E61236C6F0DF9736EECBA361A590F4A32DA9C62C5D8E79B00C917C741AC
                                                            Malicious:false
                                                            Preview:PK........od.Y..](.....Y......second_data.bin.\gT.Y..7..@EQ.......'..A.D..(..........$T5`...(.,.$..K..D. b.........3[.....;..y...}......>.K..:...8......8.Z..P.*..3..L:-;.....%..RY...am._..}....5'|...>........WiL.<J^y......0.u.~...!..Yi6.T.I.....b.?7.['.*...........g{.......m.:I.o...D.E7.Z.....D.n2.~oP....[.`U.....].......?.......`.C.>......TD\D#.k~.....)+u*. .y.Xd...S.#...8..cR?..~z.......G.5./.>.|...9'...u.Y.,feg^....H...F(....Q0.->.q..r{.Q.Y.+..R...(Z.....g~..:i.n..;...m..xjkf.....v.}..&...'o$....[..Z...N.p.Fm..8.^.h.=f.".....v....Q.yWc.Z.`J..<,.7.Y.IV..~...G..........{.z!..k.l....M..?E....i.^q:...d..h.R..Q..OT.....:.TQ....s.{.."....1........n......>........3L........\..+*.Wz.........).5......7.o..e...........&...q...........7.(............&.M..!/.. }.....@>...].E..O.......5.%=...c9[..`..#~..W..-.>......?.k...Y....t.....)..o..e...a..T.N...g........c;>E...Ziv.sf{....N.y.B~R!..:...9}.=$...<...j.(.K......._{a(.[w.L...........
                                                            Process:C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp
                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                            Category:dropped
                                                            Size (bytes):1245543
                                                            Entropy (8bit):6.30483186326003
                                                            Encrypted:false
                                                            SSDEEP:24576:FYwCLCUplZhgjXj8YcgoniqO3CBiO0jaS+EtjC67V5QNx9Ik:UGUhni7iSFCQiv
                                                            MD5:732014C598FADA955264CD9458DB888A
                                                            SHA1:08CD0E07009CE5AE278765FBCA172C429709A515
                                                            SHA-256:DD901C31813CBE959EEEAE2CBBF897BDB3FCC57298CC1D788AC01716BEA12929
                                                            SHA-512:5AB03A2383CEB790CCE50B2FDD086B17DC4B9DD9529EEDBBA0E43BFD41B5F33CD46F6DCD6641BEEC3EC545C03C082FF554D46BAD258D8D6E8CB0085E5727A6D3
                                                            Malicious:false
                                                            Antivirus:
                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                            Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L...V..O..........................................@..........................p...................@...............................7..................................................................................X...x............................text...<........................... ..`.itext.............................. ..`.data..../.......0..................@....bss....pa...............................idata...7.......8..................@....tls....<............ ...................rdata............... ..............@..@.rsrc................"..............@..@....................................@..@........................................................................................................................................
                                                            Process:C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp
                                                            File Type:InnoSetup Log \001\303\245\302\215\342\200\241\303\247\302\272\302\247\303\247\302\256\302\241\303\247\302\220\342\200\240, version 0x418, 3679 bytes, 562258\37\user\376, C:\Users\user\AppData\Local\376\377\377\0
                                                            Category:dropped
                                                            Size (bytes):3679
                                                            Entropy (8bit):3.898255399240285
                                                            Encrypted:false
                                                            SSDEEP:96:Ty44NWzpZn37CkU5fc1AGlEDA4MZAe2LjHhyI:2xYpZ3tU5f7fDSmjH0I
                                                            MD5:BB3C241D822A8F5B643F70363D6CDAE8
                                                            SHA1:46D5C3D6AAAFA5EF9540FE544E04BD063847CC42
                                                            SHA-256:ECBC49D85355992FF30734CE6221FD8CBA8D9009B8D2BBABBCF73F7E057F9FE8
                                                            SHA-512:D582D5C71572CAD8AE102107A981DB50750315CB2049218C1BC3A0564CC96299B5675217E2803D528D95397F0DAD11622C55AB66F74DF25F496ED7044CD0838F
                                                            Malicious:false
                                                            Preview:Inno Setup Uninstall Log (b)................................................................................................................................................................................................................................................................................_...%.......................................................................................................................l... .........s........5.6.2.2.5.8......j.o.n.e.s......C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l....................... ..............IFPS...............................................................................................................................................................BOOLEAN..............TEXECWAIT.................!MAIN....-1..'...dll:kernel32.dll.GetCurrentProcess.......(...dll:kernel32.dll.TerminateProcess................ ...RESTARTINSTALLERWITHSILENTPARAMS....-1..EXPANDCONSTANT........EXEC.........
                                                            Process:C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp
                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                            Category:dropped
                                                            Size (bytes):1245543
                                                            Entropy (8bit):6.30483186326003
                                                            Encrypted:false
                                                            SSDEEP:24576:FYwCLCUplZhgjXj8YcgoniqO3CBiO0jaS+EtjC67V5QNx9Ik:UGUhni7iSFCQiv
                                                            MD5:732014C598FADA955264CD9458DB888A
                                                            SHA1:08CD0E07009CE5AE278765FBCA172C429709A515
                                                            SHA-256:DD901C31813CBE959EEEAE2CBBF897BDB3FCC57298CC1D788AC01716BEA12929
                                                            SHA-512:5AB03A2383CEB790CCE50B2FDD086B17DC4B9DD9529EEDBBA0E43BFD41B5F33CD46F6DCD6641BEEC3EC545C03C082FF554D46BAD258D8D6E8CB0085E5727A6D3
                                                            Malicious:false
                                                            Antivirus:
                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                            Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L...V..O..........................................@..........................p...................@...............................7..................................................................................X...x............................text...<........................... ..`.itext.............................. ..`.data..../.......0..................@....bss....pa...............................idata...7.......8..................@....tls....<............ ...................rdata............... ..............@..@.rsrc................"..............@..@....................................@..@........................................................................................................................................
                                                            Process:C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp
                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                            Category:dropped
                                                            Size (bytes):992801
                                                            Entropy (8bit):7.180085381163302
                                                            Encrypted:false
                                                            SSDEEP:12288:cyiPgGi3YEXUj07QbcSaFCJM0g5LoYOV8lqUmBgc7wJS8uXNGtvm59e5p+:h2yYCi07yoFBoYOLUmy4GVm959e5p+
                                                            MD5:EC44CA4B1E9E353C863EB58B68476D35
                                                            SHA1:0C73CD3D45714F99F95A21F2582957A92447E922
                                                            SHA-256:E315E354D1467CDD17FCA2DC8051C52B8EE5E7ABB143E4510CD5BAD3F441788B
                                                            SHA-512:B86584B471404FC0733BF801022515C139EE6E982FCE305CA208120092A37C1247A50D0CB3157F6E631A8824D2605C0014C193BE42AAFBA56272303F74F9719F
                                                            Malicious:true
                                                            Antivirus:
                                                            • Antivirus: ReversingLabs, Detection: 78%
                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....cE.,........&"...*.....(......0...............................................lZ....`... ......................................P.......`................... .......................................... ...(....................d...............................text...X...........................`..`.data... ...........................@....rdata....... ......................@..@.pdata... ......."..................@..@.xdata...G.......H..................@..@.bss....`....@...........................edata.......P......................@..@.idata.......`......................@....CRT....`............"..............@....tls.................$..............@....reloc...............&..............@..B........................................................................................................................................................................
                                                            Process:C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp
                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                            Category:dropped
                                                            Size (bytes):992801
                                                            Entropy (8bit):7.180085381163302
                                                            Encrypted:false
                                                            SSDEEP:12288:cyiPgGi3YEXUj07QbcSaFCJM0g5LoYOV8lqUmBgc7wJS8uXNGtvm59e5p+:h2yYCi07yoFBoYOLUmy4GVm959e5p+
                                                            MD5:EC44CA4B1E9E353C863EB58B68476D35
                                                            SHA1:0C73CD3D45714F99F95A21F2582957A92447E922
                                                            SHA-256:E315E354D1467CDD17FCA2DC8051C52B8EE5E7ABB143E4510CD5BAD3F441788B
                                                            SHA-512:B86584B471404FC0733BF801022515C139EE6E982FCE305CA208120092A37C1247A50D0CB3157F6E631A8824D2605C0014C193BE42AAFBA56272303F74F9719F
                                                            Malicious:true
                                                            Antivirus:
                                                            • Antivirus: ReversingLabs, Detection: 78%
                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....cE.,........&"...*.....(......0...............................................lZ....`... ......................................P.......`................... .......................................... ...(....................d...............................text...X...........................`..`.data... ...........................@....rdata....... ......................@..@.pdata... ......."..................@..@.xdata...G.......H..................@..@.bss....`....@...........................edata.......P......................@..@.idata.......`......................@....CRT....`............"..............@....tls.................$..............@....reloc...............&..............@..B........................................................................................................................................................................
                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                            Entropy (8bit):7.805270418207232
                                                            TrID:
                                                            • Win32 Executable (generic) a (10002005/4) 98.86%
                                                            • Inno Setup installer (109748/4) 1.08%
                                                            • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                            • DOS Executable Generic (2002/1) 0.02%
                                                            File name:017069451a4dbc523a1165a2f1bd361a762bb40856778.exe
                                                            File size:1'150'632 bytes
                                                            MD5:9b33561c436559bc1dd43a1eb9dd413c
                                                            SHA1:24ee61f49e77d4d1e900bf6504206b47d0f37333
                                                            SHA256:017069451a4dbc523a1165a2f1bd361a762bb4085677829a0eb3471dd72e6a44
                                                            SHA512:78945ebf018caa9eac69879aa0eb1be4ff1dd9cd2d890db3d7ad1c05e6a57773c34d66630609de6c2efe9e36fdf6c9bad2aff6778e263441a876b68d66536838
                                                            SSDEEP:24576:fMjhFo+x3ZyIiLMoYOzUzG6onMsarWsRvtciqgQRgOD39IUZd:yM2MIiLMotUq6oniSSciuRgC9IUZd
                                                            TLSH:5C3502067B8334FDEC14D675C872B0486EDE3DA597F7207A1DB8FA0E0A7A2864437991
                                                            File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                            Icon Hash:4ec1caccccca400d
                                                            Entrypoint:0x416478
                                                            Entrypoint Section:.itext
                                                            Digitally signed:false
                                                            Imagebase:0x400000
                                                            Subsystem:windows gui
                                                            Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                                            DLL Characteristics:TERMINAL_SERVER_AWARE
                                                            Time Stamp:0x499720E7 [Sat Feb 14 19:52:07 2009 UTC]
                                                            TLS Callbacks:
                                                            CLR (.Net) Version:
                                                            OS Version Major:5
                                                            OS Version Minor:0
                                                            File Version Major:5
                                                            File Version Minor:0
                                                            Subsystem Version Major:5
                                                            Subsystem Version Minor:0
                                                            Import Hash:483f0c4259a9148c34961abbda6146c1
                                                            Instruction
                                                            push ebp
                                                            mov ebp, esp
                                                            add esp, FFFFFFA4h
                                                            push ebx
                                                            push esi
                                                            push edi
                                                            xor eax, eax
                                                            mov dword ptr [ebp-3Ch], eax
                                                            mov dword ptr [ebp-40h], eax
                                                            mov dword ptr [ebp-5Ch], eax
                                                            mov dword ptr [ebp-30h], eax
                                                            mov dword ptr [ebp-38h], eax
                                                            mov dword ptr [ebp-34h], eax
                                                            mov dword ptr [ebp-2Ch], eax
                                                            mov dword ptr [ebp-28h], eax
                                                            mov dword ptr [ebp-14h], eax
                                                            mov eax, 004152B8h
                                                            call 00007FCC248E5721h
                                                            xor eax, eax
                                                            push ebp
                                                            push 00416B45h
                                                            push dword ptr fs:[eax]
                                                            mov dword ptr fs:[eax], esp
                                                            xor edx, edx
                                                            push ebp
                                                            push 00416B01h
                                                            push dword ptr fs:[edx]
                                                            mov dword ptr fs:[edx], esp
                                                            mov eax, dword ptr [0041AB48h]
                                                            call 00007FCC248F3FCBh
                                                            call 00007FCC248F3B72h
                                                            lea edx, dword ptr [ebp-14h]
                                                            xor eax, eax
                                                            call 00007FCC248ED7F4h
                                                            mov edx, dword ptr [ebp-14h]
                                                            mov eax, 0041D6E8h
                                                            call 00007FCC248E3D57h
                                                            push 00000002h
                                                            push 00000000h
                                                            push 00000001h
                                                            mov ecx, dword ptr [0041D6E8h]
                                                            mov dl, 01h
                                                            mov eax, dword ptr [0040F080h]
                                                            call 00007FCC248EE0DFh
                                                            mov dword ptr [0041D6ECh], eax
                                                            xor edx, edx
                                                            push ebp
                                                            push 00416AADh
                                                            push dword ptr fs:[edx]
                                                            mov dword ptr fs:[edx], esp
                                                            call 00007FCC248F4053h
                                                            mov dword ptr [0041D6F4h], eax
                                                            mov eax, dword ptr [0041D6F4h]
                                                            cmp dword ptr [eax+0Ch], 01h
                                                            jne 00007FCC248F53BAh
                                                            mov eax, dword ptr [0041D6F4h]
                                                            mov edx, 00000028h
                                                            call 00007FCC248EE5A8h
                                                            mov edx, dword ptr [0041D6F4h]
                                                            NameVirtual AddressVirtual Size Is in Section
                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x1e0000xf9e.idata
                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x210000x1a724.rsrc
                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_TLS0x200000x18.rdata
                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_IAT0x1e3500x24c.idata
                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                            .text0x10000x143f80x14400c9bb3afc1ceaaa31127ccfa204c657efFalse0.5487316743827161data6.482216817915366IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                            .itext0x160000xbe80xc001ba5adf2e1058c0460dcc814ba86fb32False0.6246744791666666data6.005798728198158IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                            .data0x170000xd9c0xe00d5b22eff9e08edaa95f493c1a71158c0False0.2924107142857143data2.669288666959085IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                            .bss0x180000x574c0x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                            .idata0x1e0000xf9e0x1000b47eaca4c149ee829de76a342b5560d5False0.35595703125data4.9677831942996935IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                            .tls0x1f0000x80x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                            .rdata0x200000x180x2003746f5876803f8f30db5bb2deb8772aeFalse0.05078125data0.190488766434666IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                            .rsrc0x210000x1a7240x1a80026cd386614b3730e621ed84fc057c796False0.12855616155660377data4.2308792707919185IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                            RT_ICON0x2138c0x10828Device independent bitmap graphic, 128 x 256 x 32, image size 65536, resolution 2835 x 2835 px/mEnglishUnited States0.1033065183958358
                                                            RT_STRING0x31bb40xc4data0.5969387755102041
                                                            RT_STRING0x31c780xccdata0.6225490196078431
                                                            RT_STRING0x31d440x174data0.5510752688172043
                                                            RT_STRING0x31eb80x39cdata0.34523809523809523
                                                            RT_STRING0x322540x34cdata0.4218009478672986
                                                            RT_STRING0x325a00x294data0.4106060606060606
                                                            RT_RCDATA0x328340x82e8dataEnglishUnited States0.11261637622344235
                                                            RT_RCDATA0x3ab1c0x10data1.5
                                                            RT_RCDATA0x3ab2c0x1a0data0.8149038461538461
                                                            RT_RCDATA0x3accc0x2cdata1.1818181818181819
                                                            RT_GROUP_ICON0x3acf80x14dataEnglishUnited States1.15
                                                            RT_VERSION0x3ad0c0x4b8COM executable for DOSEnglishUnited States0.3170529801324503
                                                            RT_MANIFEST0x3b1c40x560XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.4251453488372093
                                                            DLLImport
                                                            oleaut32.dllSysFreeString, SysReAllocStringLen, SysAllocStringLen
                                                            advapi32.dllRegQueryValueExW, RegOpenKeyExW, RegCloseKey
                                                            user32.dllGetKeyboardType, LoadStringW, MessageBoxA, CharNextW
                                                            kernel32.dllGetACP, Sleep, VirtualFree, VirtualAlloc, GetSystemInfo, GetTickCount, QueryPerformanceCounter, GetVersion, GetCurrentThreadId, VirtualQuery, WideCharToMultiByte, MultiByteToWideChar, lstrlenW, lstrcpynW, LoadLibraryExW, GetThreadLocale, GetStartupInfoA, GetProcAddress, GetModuleHandleW, GetModuleFileNameW, GetLocaleInfoW, GetCommandLineW, FreeLibrary, FindFirstFileW, FindClose, ExitProcess, WriteFile, UnhandledExceptionFilter, RtlUnwind, RaiseException, GetStdHandle, CloseHandle
                                                            kernel32.dllTlsSetValue, TlsGetValue, LocalAlloc, GetModuleHandleW
                                                            user32.dllCreateWindowExW, TranslateMessage, SetWindowLongW, PeekMessageW, MsgWaitForMultipleObjects, MessageBoxW, LoadStringW, GetSystemMetrics, ExitWindowsEx, DispatchMessageW, DestroyWindow, CharUpperBuffW, CallWindowProcW
                                                            kernel32.dllWriteFile, WideCharToMultiByte, WaitForSingleObject, VirtualQuery, VirtualProtect, VirtualFree, VirtualAlloc, SizeofResource, SignalObjectAndWait, SetLastError, SetFilePointer, SetEvent, SetErrorMode, SetEndOfFile, ResetEvent, RemoveDirectoryW, ReadFile, MultiByteToWideChar, LockResource, LoadResource, LoadLibraryW, LeaveCriticalSection, InitializeCriticalSection, GetWindowsDirectoryW, GetVersionExW, GetUserDefaultLangID, GetThreadLocale, GetSystemInfo, GetStdHandle, GetProcAddress, GetModuleHandleW, GetModuleFileNameW, GetLocaleInfoW, GetLocalTime, GetLastError, GetFullPathNameW, GetFileSize, GetFileAttributesW, GetExitCodeProcess, GetEnvironmentVariableW, GetDiskFreeSpaceW, GetDateFormatW, GetCurrentProcess, GetCommandLineW, GetCPInfo, InterlockedExchange, InterlockedCompareExchange, FreeLibrary, FormatMessageW, FindResourceW, EnumCalendarInfoW, EnterCriticalSection, DeleteFileW, DeleteCriticalSection, CreateProcessW, CreateFileW, CreateEventW, CreateDirectoryW, CompareStringW, CloseHandle
                                                            advapi32.dllRegQueryValueExW, RegOpenKeyExW, RegCloseKey, OpenProcessToken, LookupPrivilegeValueW
                                                            comctl32.dllInitCommonControls
                                                            kernel32.dllSleep
                                                            advapi32.dllAdjustTokenPrivileges
                                                            oleaut32.dllSafeArrayPtrOfIndex, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayCreate, VariantChangeType, VariantCopy, VariantClear, VariantInit
                                                            Language of compilation systemCountry where language is spokenMap
                                                            EnglishUnited States
                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                            2024-12-30T04:12:30.376945+01002052875ET MALWARE Anonymous RAT CnC Checkin1192.168.2.44973627.124.34.1406666TCP
                                                            2024-12-30T04:13:44.091637+01002052875ET MALWARE Anonymous RAT CnC Checkin1192.168.2.44973727.124.34.1406666TCP
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Dec 30, 2024 04:12:30.367963076 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:30.372880936 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:30.373759985 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:30.376945019 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:30.381769896 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:31.238753080 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:31.239132881 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:31.243943930 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:31.243988037 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:31.243995905 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:31.545026064 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:31.545070887 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:31.545083046 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:31.545094013 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:31.545104980 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:31.545137882 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:31.545139074 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:31.758198023 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:31.758245945 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:31.758281946 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:31.758323908 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:31.758337975 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:31.758374929 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:31.758500099 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:31.758505106 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:31.758516073 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:31.758554935 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:31.758824110 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:31.758835077 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:31.758903980 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:31.970956087 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:31.970969915 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:31.970979929 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:31.970989943 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:31.971000910 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:31.971036911 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:31.971076012 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:31.971384048 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:31.971445084 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:31.971465111 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:31.971654892 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:31.971684933 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:31.972270012 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:31.972603083 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:31.972614050 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:31.972623110 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:31.972632885 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:31.972661972 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:31.972841978 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:31.974309921 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:31.974319935 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:31.974347115 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.028207064 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.183861971 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.183873892 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.183948994 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.183990002 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.184001923 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.184014082 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.184025049 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.184036016 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.184056997 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.184082985 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.184874058 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.184885979 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.184895992 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.184930086 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.185126066 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.185390949 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.185401917 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.185412884 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.185451984 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.185657978 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.185667992 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.185713053 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.187277079 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.187288046 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.187299967 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.187309980 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.187335014 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.187549114 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.188966990 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.188978910 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.188990116 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.189035892 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.189069986 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.189208984 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.189219952 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.189440966 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.190726995 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.190737009 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.190860987 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.241564035 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.241575956 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.241585970 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.241671085 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.294940948 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.396914959 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.396945000 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.396955967 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.396965981 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.396976948 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.396981955 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.396987915 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.397017956 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.397058010 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.397212982 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.397226095 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.397305965 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.398498058 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.398525000 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.398535967 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.398545980 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.398565054 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.398574114 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.400306940 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.400319099 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.400330067 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.400341988 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.400363922 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.400422096 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.402106047 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.402117014 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.402128935 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.402138948 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.402152061 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.402405024 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.403762102 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.403772116 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.403842926 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.403852940 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.403862953 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.403875113 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.403942108 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.403942108 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.405617952 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.405630112 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.405639887 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.405651093 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.405776024 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.407330990 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.407342911 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.407354116 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.407494068 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.407502890 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.407521963 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.407620907 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.409113884 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.409126043 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.409137011 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.409147024 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.409456968 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.410823107 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.410831928 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.410938025 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.444617987 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.444628954 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.444720984 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.444730997 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.444753885 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.444997072 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.454557896 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.454569101 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.454579115 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.454588890 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.454601049 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.454622030 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.454879045 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.609874964 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.609894037 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.609905005 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.609919071 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.609956980 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.609982967 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.609997988 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.610009909 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.610021114 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.610030890 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.610044003 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.610064030 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.610090971 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.611450911 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.611464977 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.611524105 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.611576080 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.611587048 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.611598969 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.611630917 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.611648083 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.613262892 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.613277912 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.613287926 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.613306999 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.613348007 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.613393068 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.615030050 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.615045071 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.615056038 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.615067959 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.615091085 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.615128994 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.616815090 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.616830111 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.616841078 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.616852045 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.616873026 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.616897106 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.618580103 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.618597031 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.618608952 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.618665934 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.618696928 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.618710041 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.618792057 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.620388031 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.620400906 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.620412111 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.620446920 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.620482922 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.620515108 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.620537043 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.620578051 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.622068882 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.622080088 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.622123957 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.622159004 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.622169971 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.622181892 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.622224092 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.623956919 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.623967886 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.623977900 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.624033928 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.624053001 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.624139071 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.624149084 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.624187946 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.625674009 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.625684023 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.625708103 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.625715971 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.625740051 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.625787020 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.625914097 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.625922918 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.625962973 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.627513885 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.627525091 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.627535105 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.627545118 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.627573013 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.627605915 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.629318953 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.629329920 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.629339933 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.629349947 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.629367113 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.629416943 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.631131887 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.631149054 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.631159067 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.631167889 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.631210089 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.631239891 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.632857084 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.632867098 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.632878065 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.632886887 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.632924080 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.632951975 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.634712934 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.634730101 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.634738922 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.634747982 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.634766102 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.634793997 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.636424065 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.636435986 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.636445999 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.636456966 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.636476040 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.636518002 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.638138056 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.638147116 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.638195992 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.657565117 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.657589912 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.657601118 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.657613039 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.657635927 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.657681942 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.657769918 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.657782078 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.657793999 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.657804012 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.657844067 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.657874107 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.667540073 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.667551041 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.667562008 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.667572021 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.667582035 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.667593956 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.667597055 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.667644024 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.667870998 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.667884111 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.667895079 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.667923927 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.669075966 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.669112921 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.669161081 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.823452950 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.823622942 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.823632002 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.823642015 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.823651075 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.823683023 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.823709965 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.823959112 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.823968887 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.823977947 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.823987007 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.823996067 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.824017048 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.824032068 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.831033945 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.831088066 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.831099033 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.831110001 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.831120968 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.831144094 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.831168890 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.831376076 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.831437111 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.831478119 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.831542015 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.831552982 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.831568003 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.831579924 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.831608057 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.831809044 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.831820965 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.831859112 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.832051039 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.832068920 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.832079887 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.832091093 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.832101107 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.832107067 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.832146883 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.832550049 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.832561016 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.832571030 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.832608938 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.832825899 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.833336115 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.833345890 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.833364010 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.833375931 CET66664973627.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:32.833393097 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:32.833409071 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:34.927016973 CET497376666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:34.932070971 CET66664973727.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:34.932238102 CET497376666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:35.840816975 CET497366666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:40.147380114 CET497376666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:40.147586107 CET497376666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:40.152345896 CET66664973727.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:40.152446032 CET66664973727.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:40.152461052 CET66664973727.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:40.152468920 CET66664973727.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:40.152604103 CET66664973727.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:40.662467957 CET66664973727.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:40.665318966 CET497376666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:40.670217991 CET66664973727.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:57.965919971 CET497376666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:12:57.971903086 CET66664973727.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:58.268940926 CET66664973727.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:12:58.436403990 CET497376666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:13:22.907607079 CET497376666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:13:22.912462950 CET66664973727.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:13:23.212111950 CET66664973727.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:13:23.262720108 CET497376666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:13:44.091636896 CET497376666192.168.2.427.124.34.140
                                                            Dec 30, 2024 04:13:44.096446991 CET66664973727.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:13:44.394697905 CET66664973727.124.34.140192.168.2.4
                                                            Dec 30, 2024 04:13:44.450316906 CET497376666192.168.2.427.124.34.140
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Dec 30, 2024 04:12:28.443275928 CET5807553192.168.2.41.1.1.1
                                                            Dec 30, 2024 04:12:28.627684116 CET53580751.1.1.1192.168.2.4
                                                            Dec 30, 2024 04:12:33.528456926 CET5996653192.168.2.41.1.1.1
                                                            Dec 30, 2024 04:12:33.536969900 CET53599661.1.1.1192.168.2.4
                                                            Dec 30, 2024 04:12:38.528471947 CET6113753192.168.2.41.1.1.1
                                                            Dec 30, 2024 04:12:38.676073074 CET53611371.1.1.1192.168.2.4
                                                            Dec 30, 2024 04:12:43.528749943 CET5188853192.168.2.41.1.1.1
                                                            Dec 30, 2024 04:12:43.694933891 CET53518881.1.1.1192.168.2.4
                                                            Dec 30, 2024 04:12:48.528608084 CET6208553192.168.2.41.1.1.1
                                                            Dec 30, 2024 04:12:48.676603079 CET53620851.1.1.1192.168.2.4
                                                            Dec 30, 2024 04:12:53.528867960 CET5948053192.168.2.41.1.1.1
                                                            Dec 30, 2024 04:12:53.690999031 CET53594801.1.1.1192.168.2.4
                                                            Dec 30, 2024 04:12:58.531876087 CET5254953192.168.2.41.1.1.1
                                                            Dec 30, 2024 04:12:58.732315063 CET53525491.1.1.1192.168.2.4
                                                            Dec 30, 2024 04:13:03.535412073 CET5862753192.168.2.41.1.1.1
                                                            Dec 30, 2024 04:13:03.684047937 CET53586271.1.1.1192.168.2.4
                                                            Dec 30, 2024 04:13:08.832283020 CET5228753192.168.2.41.1.1.1
                                                            Dec 30, 2024 04:13:09.071409941 CET53522871.1.1.1192.168.2.4
                                                            Dec 30, 2024 04:13:13.528769016 CET5818853192.168.2.41.1.1.1
                                                            Dec 30, 2024 04:13:13.694364071 CET53581881.1.1.1192.168.2.4
                                                            Dec 30, 2024 04:13:18.529386997 CET5680853192.168.2.41.1.1.1
                                                            Dec 30, 2024 04:13:18.695332050 CET53568081.1.1.1192.168.2.4
                                                            Dec 30, 2024 04:13:23.528965950 CET6044153192.168.2.41.1.1.1
                                                            Dec 30, 2024 04:13:23.768937111 CET53604411.1.1.1192.168.2.4
                                                            Dec 30, 2024 04:13:28.528983116 CET5723253192.168.2.41.1.1.1
                                                            Dec 30, 2024 04:13:28.692317963 CET53572321.1.1.1192.168.2.4
                                                            Dec 30, 2024 04:13:33.528740883 CET5795153192.168.2.41.1.1.1
                                                            Dec 30, 2024 04:13:33.755075932 CET53579511.1.1.1192.168.2.4
                                                            Dec 30, 2024 04:13:38.535294056 CET5003353192.168.2.41.1.1.1
                                                            Dec 30, 2024 04:13:38.541984081 CET53500331.1.1.1192.168.2.4
                                                            Dec 30, 2024 04:13:43.530670881 CET5989853192.168.2.41.1.1.1
                                                            Dec 30, 2024 04:13:43.771620035 CET53598981.1.1.1192.168.2.4
                                                            Dec 30, 2024 04:13:48.531657934 CET6359553192.168.2.41.1.1.1
                                                            Dec 30, 2024 04:13:48.702788115 CET53635951.1.1.1192.168.2.4
                                                            Dec 30, 2024 04:13:53.528887033 CET5807453192.168.2.41.1.1.1
                                                            Dec 30, 2024 04:13:53.761149883 CET53580741.1.1.1192.168.2.4
                                                            Dec 30, 2024 04:13:58.531318903 CET5578253192.168.2.41.1.1.1
                                                            Dec 30, 2024 04:13:58.795365095 CET53557821.1.1.1192.168.2.4
                                                            Dec 30, 2024 04:14:03.559478998 CET6533053192.168.2.41.1.1.1
                                                            Dec 30, 2024 04:14:03.822417021 CET53653301.1.1.1192.168.2.4
                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                            Dec 30, 2024 04:12:28.443275928 CET192.168.2.41.1.1.10xd296Standard query (0)y.baidu.comA (IP address)IN (0x0001)false
                                                            Dec 30, 2024 04:12:33.528456926 CET192.168.2.41.1.1.10xf4d1Standard query (0)y.baidu.comA (IP address)IN (0x0001)false
                                                            Dec 30, 2024 04:12:38.528471947 CET192.168.2.41.1.1.10x6ed0Standard query (0)y.baidu.comA (IP address)IN (0x0001)false
                                                            Dec 30, 2024 04:12:43.528749943 CET192.168.2.41.1.1.10x3284Standard query (0)y.baidu.comA (IP address)IN (0x0001)false
                                                            Dec 30, 2024 04:12:48.528608084 CET192.168.2.41.1.1.10x6498Standard query (0)y.baidu.comA (IP address)IN (0x0001)false
                                                            Dec 30, 2024 04:12:53.528867960 CET192.168.2.41.1.1.10xdf1aStandard query (0)y.baidu.comA (IP address)IN (0x0001)false
                                                            Dec 30, 2024 04:12:58.531876087 CET192.168.2.41.1.1.10x82e1Standard query (0)y.baidu.comA (IP address)IN (0x0001)false
                                                            Dec 30, 2024 04:13:03.535412073 CET192.168.2.41.1.1.10x4499Standard query (0)y.baidu.comA (IP address)IN (0x0001)false
                                                            Dec 30, 2024 04:13:08.832283020 CET192.168.2.41.1.1.10xb2d3Standard query (0)y.baidu.comA (IP address)IN (0x0001)false
                                                            Dec 30, 2024 04:13:13.528769016 CET192.168.2.41.1.1.10x9869Standard query (0)y.baidu.comA (IP address)IN (0x0001)false
                                                            Dec 30, 2024 04:13:18.529386997 CET192.168.2.41.1.1.10x6d9Standard query (0)y.baidu.comA (IP address)IN (0x0001)false
                                                            Dec 30, 2024 04:13:23.528965950 CET192.168.2.41.1.1.10x7175Standard query (0)y.baidu.comA (IP address)IN (0x0001)false
                                                            Dec 30, 2024 04:13:28.528983116 CET192.168.2.41.1.1.10xa0f3Standard query (0)y.baidu.comA (IP address)IN (0x0001)false
                                                            Dec 30, 2024 04:13:33.528740883 CET192.168.2.41.1.1.10x3b6dStandard query (0)y.baidu.comA (IP address)IN (0x0001)false
                                                            Dec 30, 2024 04:13:38.535294056 CET192.168.2.41.1.1.10x5a76Standard query (0)y.baidu.comA (IP address)IN (0x0001)false
                                                            Dec 30, 2024 04:13:43.530670881 CET192.168.2.41.1.1.10x6095Standard query (0)y.baidu.comA (IP address)IN (0x0001)false
                                                            Dec 30, 2024 04:13:48.531657934 CET192.168.2.41.1.1.10xc1beStandard query (0)y.baidu.comA (IP address)IN (0x0001)false
                                                            Dec 30, 2024 04:13:53.528887033 CET192.168.2.41.1.1.10x8d96Standard query (0)y.baidu.comA (IP address)IN (0x0001)false
                                                            Dec 30, 2024 04:13:58.531318903 CET192.168.2.41.1.1.10x25e6Standard query (0)y.baidu.comA (IP address)IN (0x0001)false
                                                            Dec 30, 2024 04:14:03.559478998 CET192.168.2.41.1.1.10x5defStandard query (0)y.baidu.comA (IP address)IN (0x0001)false
                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                            Dec 30, 2024 04:12:55.997010946 CET1.1.1.1192.168.2.40xa0a5No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                            Dec 30, 2024 04:12:55.997010946 CET1.1.1.1192.168.2.40xa0a5No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false

                                                            Click to jump to process

                                                            Click to jump to process

                                                            Click to dive into process behavior distribution

                                                            Click to jump to process

                                                            Target ID:0
                                                            Start time:22:11:56
                                                            Start date:29/12/2024
                                                            Path:C:\Users\user\Desktop\017069451a4dbc523a1165a2f1bd361a762bb40856778.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:"C:\Users\user\Desktop\017069451a4dbc523a1165a2f1bd361a762bb40856778.exe"
                                                            Imagebase:0x400000
                                                            File size:1'150'632 bytes
                                                            MD5 hash:9B33561C436559BC1DD43A1EB9DD413C
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:Borland Delphi
                                                            Reputation:low
                                                            Has exited:true

                                                            Target ID:1
                                                            Start time:22:11:57
                                                            Start date:29/12/2024
                                                            Path:C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp
                                                            Wow64 process (32bit):true
                                                            Commandline:"C:\Users\user\AppData\Local\Temp\is-1N88P.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp" /SL5="$2044A,766234,203776,C:\Users\user\Desktop\017069451a4dbc523a1165a2f1bd361a762bb40856778.exe"
                                                            Imagebase:0x400000
                                                            File size:1'223'168 bytes
                                                            MD5 hash:D5A634439F2ABA0A8D26F31577C73343
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:Borland Delphi
                                                            Antivirus matches:
                                                            • Detection: 4%, ReversingLabs
                                                            Reputation:low
                                                            Has exited:true

                                                            Target ID:2
                                                            Start time:22:11:57
                                                            Start date:29/12/2024
                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:"cmd.exe" /C timeout /T 3 & "C:\Users\user\Desktop\017069451a4dbc523a1165a2f1bd361a762bb40856778.exe" /VERYSILENT /SUPPRESSMSGBOXES
                                                            Imagebase:0x240000
                                                            File size:236'544 bytes
                                                            MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high
                                                            Has exited:true

                                                            Target ID:3
                                                            Start time:22:11:57
                                                            Start date:29/12/2024
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff7699e0000
                                                            File size:862'208 bytes
                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high
                                                            Has exited:true

                                                            Target ID:4
                                                            Start time:22:11:57
                                                            Start date:29/12/2024
                                                            Path:C:\Windows\SysWOW64\timeout.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:timeout /T 3
                                                            Imagebase:0x390000
                                                            File size:25'088 bytes
                                                            MD5 hash:976566BEEFCCA4A159ECBDB2D4B1A3E3
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high
                                                            Has exited:true

                                                            Target ID:5
                                                            Start time:22:12:00
                                                            Start date:29/12/2024
                                                            Path:C:\Users\user\Desktop\017069451a4dbc523a1165a2f1bd361a762bb40856778.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:"C:\Users\user\Desktop\017069451a4dbc523a1165a2f1bd361a762bb40856778.exe" /VERYSILENT /SUPPRESSMSGBOXES
                                                            Imagebase:0x400000
                                                            File size:1'150'632 bytes
                                                            MD5 hash:9B33561C436559BC1DD43A1EB9DD413C
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:Borland Delphi
                                                            Reputation:low
                                                            Has exited:true

                                                            Target ID:6
                                                            Start time:22:12:00
                                                            Start date:29/12/2024
                                                            Path:C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp
                                                            Wow64 process (32bit):true
                                                            Commandline:"C:\Users\user\AppData\Local\Temp\is-9M57J.tmp\017069451a4dbc523a1165a2f1bd361a762bb40856778.tmp" /SL5="$30490,766234,203776,C:\Users\user\Desktop\017069451a4dbc523a1165a2f1bd361a762bb40856778.exe" /VERYSILENT /SUPPRESSMSGBOXES
                                                            Imagebase:0x400000
                                                            File size:1'223'168 bytes
                                                            MD5 hash:D5A634439F2ABA0A8D26F31577C73343
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:Borland Delphi
                                                            Antivirus matches:
                                                            • Detection: 4%, ReversingLabs
                                                            Reputation:low
                                                            Has exited:true

                                                            Target ID:7
                                                            Start time:22:12:00
                                                            Start date:29/12/2024
                                                            Path:C:\Windows\SysWOW64\regsvr32.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:"regsvr32.exe" /s /i:360 C:\Users\user\AppData\Roaming\Setup_Ring.dll
                                                            Imagebase:0x7d0000
                                                            File size:20'992 bytes
                                                            MD5 hash:878E47C8656E53AE8A8A21E927C6F7E0
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high
                                                            Has exited:false

                                                            Target ID:8
                                                            Start time:22:12:00
                                                            Start date:29/12/2024
                                                            Path:C:\Windows\System32\regsvr32.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:/s /i:360 C:\Users\user\AppData\Roaming\Setup_Ring.dll
                                                            Imagebase:0x7ff77d690000
                                                            File size:25'088 bytes
                                                            MD5 hash:B0C2FA35D14A9FAD919E99D9D75E1B9E
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high
                                                            Has exited:false

                                                            Target ID:9
                                                            Start time:22:12:00
                                                            Start date:29/12/2024
                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:360 C:\Users\user\AppData\Roaming\Setup_Ring.dll' }) { exit 0 } else { exit 1 }"
                                                            Imagebase:0x7ff788560000
                                                            File size:452'608 bytes
                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high
                                                            Has exited:true

                                                            Target ID:10
                                                            Start time:22:12:00
                                                            Start date:29/12/2024
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff7699e0000
                                                            File size:862'208 bytes
                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high
                                                            Has exited:true

                                                            Target ID:11
                                                            Start time:22:12:12
                                                            Start date:29/12/2024
                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"powershell" "Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute \"regsvr32\" -Argument \"/S /i:360 C:\Users\user\AppData\Roaming\Setup_Ring.dll\") -Trigger (New-ScheduledTaskTrigger -Once -At (Get-Date).AddMinutes(1) -RepetitionInterval (New-TimeSpan -Minutes 1)) -TaskName 'MicrosoftEdgeUpdateTaskMachineUA{1E368EEB-D678-4F19-FF6D-518AE4C9820E}' -Description 'Default' -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DontStopIfGoingOnBatteries -ExecutionTimeLimit 0) -RunLevel Highest"
                                                            Imagebase:0x7ff788560000
                                                            File size:452'608 bytes
                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high
                                                            Has exited:true

                                                            Target ID:12
                                                            Start time:22:12:12
                                                            Start date:29/12/2024
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff7699e0000
                                                            File size:862'208 bytes
                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high
                                                            Has exited:true

                                                            Target ID:14
                                                            Start time:22:12:15
                                                            Start date:29/12/2024
                                                            Path:C:\Windows\System32\regsvr32.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\regsvr32.EXE /S /i:360 C:\Users\user\AppData\Roaming\Setup_Ring.dll
                                                            Imagebase:0x7ff77d690000
                                                            File size:25'088 bytes
                                                            MD5 hash:B0C2FA35D14A9FAD919E99D9D75E1B9E
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Has exited:true

                                                            Target ID:17
                                                            Start time:22:12:26
                                                            Start date:29/12/2024
                                                            Path:C:\Windows\System32\regsvr32.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"regsvr32" /i:360 /s C:\Users\user\AppData\Roaming\Setup_Ring.dll
                                                            Imagebase:0x7ff77d690000
                                                            File size:25'088 bytes
                                                            MD5 hash:B0C2FA35D14A9FAD919E99D9D75E1B9E
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Has exited:true

                                                            Reset < >
                                                              Memory Dump Source
                                                              • Source File: 00000009.00000002.1815098355.00007FFD9B330000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B330000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_9_2_7ffd9b330000_powershell.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 76b4137e8ef88a35b06f3ab7e7c349c6fb2ece8978f7694dcac966513c9a763a
                                                              • Instruction ID: 94dc7dd5035830987d0a6fb7382ee3ed5140163d753632e79fc2ded134865261
                                                              • Opcode Fuzzy Hash: 76b4137e8ef88a35b06f3ab7e7c349c6fb2ece8978f7694dcac966513c9a763a
                                                              • Instruction Fuzzy Hash: 0A01407150E7C88FD756DBA898552A97FF0EF43320F0940EFC089CA1A7D669590ACB62
                                                              Memory Dump Source
                                                              • Source File: 00000009.00000002.1815098355.00007FFD9B330000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B330000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_9_2_7ffd9b330000_powershell.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: f9cc73f147e6a769cc534a3cfdb4b4e571abd63a0201af982f59f201a8d36bd3
                                                              • Instruction ID: 6fa12c52a100e2cef302e8018f84fa7b21588506283faa5698c61e58e6dbebcc
                                                              • Opcode Fuzzy Hash: f9cc73f147e6a769cc534a3cfdb4b4e571abd63a0201af982f59f201a8d36bd3
                                                              • Instruction Fuzzy Hash: 5F512931A0EBC88FE716AB5C986A5E97FE0EF56310F0401AFD499C31A3DA247845C792
                                                              Memory Dump Source
                                                              • Source File: 00000009.00000002.1814617187.00007FFD9B21D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B21D000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_9_2_7ffd9b21d000_powershell.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 2bee691b8eef79584fe18ac949b194bc6aa6dc965f6022b9e972a7dc831f2090
                                                              • Instruction ID: e39e817e04bc853cee5d2935f4c84026638c4d4807b65afc3cea7b77e29a15a3
                                                              • Opcode Fuzzy Hash: 2bee691b8eef79584fe18ac949b194bc6aa6dc965f6022b9e972a7dc831f2090
                                                              • Instruction Fuzzy Hash: B241257140EBC45FE3669B399C559523FF0EF56320B1605EFD088CB0A3D629A84AC7A2
                                                              Memory Dump Source
                                                              • Source File: 00000009.00000002.1815098355.00007FFD9B330000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B330000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_9_2_7ffd9b330000_powershell.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 77639dffae2e5a77f616a71079a7d5798ef41622f68383e39aeaf55f0b686c57
                                                              • Instruction ID: 62ed785fd217fc4144c5283ad51d88064897be2c8588ea9f3db7b65d02a71615
                                                              • Opcode Fuzzy Hash: 77639dffae2e5a77f616a71079a7d5798ef41622f68383e39aeaf55f0b686c57
                                                              • Instruction Fuzzy Hash: F421A431A1CA4C8FEB58DF9C984A7EA7BE0EBA5321F00412FD449D3152D671A456CB91
                                                              Memory Dump Source
                                                              • Source File: 00000009.00000002.1815098355.00007FFD9B330000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B330000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_9_2_7ffd9b330000_powershell.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                              • Instruction ID: 1f42532c2447dbc4f666048ad025c93da4b38ec6e88bc69353e60034003abb0f
                                                              • Opcode Fuzzy Hash: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                              • Instruction Fuzzy Hash: D401A77021CB0C4FDB48EF0CE051AB6B7E0FB85320F10056DE58AC36A1D636E882CB41
                                                              Memory Dump Source
                                                              • Source File: 00000009.00000002.1815573400.00007FFD9B400000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B400000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_9_2_7ffd9b400000_powershell.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 1653d95557995d6abff4b5954800e045fe1beca8eeae953889f58f8d5e26fb70
                                                              • Instruction ID: ec359367893e1fbb14225336a2649d9c80cf7f67daf8f61c6ff72e2a6763ea59
                                                              • Opcode Fuzzy Hash: 1653d95557995d6abff4b5954800e045fe1beca8eeae953889f58f8d5e26fb70
                                                              • Instruction Fuzzy Hash: A1F09A32B0D5498FE768EA4CE8519A877E0FF0932471500F6E09DC75A7DA26AC01CB80
                                                              Memory Dump Source
                                                              • Source File: 00000009.00000002.1815098355.00007FFD9B330000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B330000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_9_2_7ffd9b330000_powershell.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 7c90ad73ade44cb761760ccca7a47dd75edcf0bef85a13041f6417f8aa689ccc
                                                              • Instruction ID: 9e6b4bf1e2e848fa5c82112041e009955af56fc909d453ca939cd78d0610bfbe
                                                              • Opcode Fuzzy Hash: 7c90ad73ade44cb761760ccca7a47dd75edcf0bef85a13041f6417f8aa689ccc
                                                              • Instruction Fuzzy Hash: 5DF0243080968D8FDB1AEF2888199D57FE0FF26311B09039BE459C70B2DB64E558CB82
                                                              Memory Dump Source
                                                              • Source File: 00000009.00000002.1815573400.00007FFD9B400000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B400000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_9_2_7ffd9b400000_powershell.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 3d2d2ca54a6681ec18f2b5dbda9988d199cac11d66986c098ae4647ad1ca496a
                                                              • Instruction ID: d4d2ddac38e8414affe9a9bad6754bfdfdc2da025397ea4c3c391e04799b88c1
                                                              • Opcode Fuzzy Hash: 3d2d2ca54a6681ec18f2b5dbda9988d199cac11d66986c098ae4647ad1ca496a
                                                              • Instruction Fuzzy Hash: 19F08232B0D5598FDB68EB5CE4519A877E0FF0932475500F6E09DC74A7DA26ED40CB40
                                                              Memory Dump Source
                                                              • Source File: 00000009.00000002.1815098355.00007FFD9B330000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B330000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_9_2_7ffd9b330000_powershell.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 58192d345560d190133ba221b9818a02f530b3bb9253e42fd54c09000e387bd4
                                                              • Instruction ID: 0dc2ebb0408918d270f65b1171d351a943196607f9bdf40bdee2a1fa072b3f65
                                                              • Opcode Fuzzy Hash: 58192d345560d190133ba221b9818a02f530b3bb9253e42fd54c09000e387bd4
                                                              • Instruction Fuzzy Hash: 8991A007B1E47205E32533FEB8269FD9B80DF812B6B0942B7DE9DCA0D74C49248646F5
                                                              Memory Dump Source
                                                              • Source File: 0000000B.00000002.1954066815.00007FFD9B410000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B410000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_11_2_7ffd9b410000_powershell.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: e9c5f299e7ded2d678a1830328ec0f990c7ed060865c4b1a38a0858ee603e3f1
                                                              • Instruction ID: 25322c6c0b55cbb6e31670c452a9cf200bac3de3cd17dadfbd12525484c75bb6
                                                              • Opcode Fuzzy Hash: e9c5f299e7ded2d678a1830328ec0f990c7ed060865c4b1a38a0858ee603e3f1
                                                              • Instruction Fuzzy Hash: AD412B31A1CB8C4FDB1C9B5CAC4A6B8BBE0FB56325F00426FD08983592CB757416CB86
                                                              Memory Dump Source
                                                              • Source File: 0000000B.00000002.1954066815.00007FFD9B410000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B410000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_11_2_7ffd9b410000_powershell.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: d706feda5c66d12f1ffd3b7d5b61ab46a10ddc8a6223a6818b1794c0597e4bf5
                                                              • Instruction ID: 83b8ef638fa7b7afdea72fc2acbff7d707ce1fa1c9a4bbcd3282e2c6f67cf346
                                                              • Opcode Fuzzy Hash: d706feda5c66d12f1ffd3b7d5b61ab46a10ddc8a6223a6818b1794c0597e4bf5
                                                              • Instruction Fuzzy Hash: 3B319B31A1DB8C4EE71C5B6C681A6B57FD4EF52330F04426FE099C31A3CA656447C792
                                                              Memory Dump Source
                                                              • Source File: 0000000B.00000002.1953165862.00007FFD9B2FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B2FD000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_11_2_7ffd9b2fd000_powershell.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: e3695bef262a89fefe57ee173e81213b345a225455871596cb63c9281234fd1b
                                                              • Instruction ID: 310d720e098a9c283e0b09ea44a3c597c3167f3abec90ad08bfe1de98b29b35b
                                                              • Opcode Fuzzy Hash: e3695bef262a89fefe57ee173e81213b345a225455871596cb63c9281234fd1b
                                                              • Instruction Fuzzy Hash: E941167150EBC48FE7579B3898559523FF0EF56320B1A01DFD088CB1A3D629A846C7A2
                                                              Memory Dump Source
                                                              • Source File: 0000000B.00000002.1954066815.00007FFD9B410000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B410000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_11_2_7ffd9b410000_powershell.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 7b24f9fa4d2e1be842180c10a1574d9afdfcae8fccdba2cfe423cada60526315
                                                              • Instruction ID: 8f52b0192f3815d59129cbc128b3fc211b2b243c9dc37f9f9bd5ade888914396
                                                              • Opcode Fuzzy Hash: 7b24f9fa4d2e1be842180c10a1574d9afdfcae8fccdba2cfe423cada60526315
                                                              • Instruction Fuzzy Hash: 8C31843191CB4C9FDB1CDB5CA84A6A97BE0FBA9721F00421FE449D3651CB71A855CBC2
                                                              Memory Dump Source
                                                              • Source File: 0000000B.00000002.1954066815.00007FFD9B410000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B410000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_11_2_7ffd9b410000_powershell.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: c42de6a9cd693596fc12a9d914dc5d5e26f65658ee90402df40a6278111b314a
                                                              • Instruction ID: e3a9297f6865b0bbe179ff031989b1002d78f3cc7bfd3bcbd46273d9316ba287
                                                              • Opcode Fuzzy Hash: c42de6a9cd693596fc12a9d914dc5d5e26f65658ee90402df40a6278111b314a
                                                              • Instruction Fuzzy Hash: E021277181D7884FEB199BA88C4AAF97FA4DF63331F04429ED045CB0A3D668644AC761
                                                              Memory Dump Source
                                                              • Source File: 0000000B.00000002.1954066815.00007FFD9B410000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B410000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_11_2_7ffd9b410000_powershell.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 0333f9c0d00d1d8eba46520c9c01ad5af3b7d8b85c8922cc77a267007fb8ed6a
                                                              • Instruction ID: 74385972a69465b37b9a964ddee3bc9cb4a90897af343cc759da201736beee72
                                                              • Opcode Fuzzy Hash: 0333f9c0d00d1d8eba46520c9c01ad5af3b7d8b85c8922cc77a267007fb8ed6a
                                                              • Instruction Fuzzy Hash: 5901A73021CB0C8FDB48EF4CE051AA5B7E0FB95364F10056EE58AC36A1D636E881CB45
                                                              Memory Dump Source
                                                              • Source File: 0000000B.00000002.1954066815.00007FFD9B410000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B410000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_11_2_7ffd9b410000_powershell.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: a5a0e1853e6a408e8cf62f68f0e43d61ef42f3d447415c5ad027d729492a667b
                                                              • Instruction ID: 533bd71016273c18f2eb5686fc9ecbfa59d3863924c5047d9c5807475ccfcf91
                                                              • Opcode Fuzzy Hash: a5a0e1853e6a408e8cf62f68f0e43d61ef42f3d447415c5ad027d729492a667b
                                                              • Instruction Fuzzy Hash: 43F0623580868D4FDB16DB6888155D97FA0EF26264B05029AD4A8C70B2DA649554C792
                                                              Memory Dump Source
                                                              • Source File: 0000000B.00000002.1954828771.00007FFD9B4E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B4E0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_11_2_7ffd9b4e0000_powershell.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 8b646c9531392c328e88d3fae9a767d4377810a19439fc7999e187f209f49669
                                                              • Instruction ID: 85c2f4ea0c195b9c44e0491fc5756d4cbb5c8c5a73f65d3e2194b78ca2892493
                                                              • Opcode Fuzzy Hash: 8b646c9531392c328e88d3fae9a767d4377810a19439fc7999e187f209f49669
                                                              • Instruction Fuzzy Hash: 5EF0BE32B0D9488FDB68EB5CE4518A873E0FF4432471200BAE05DC71A7DB29EC40C780
                                                              Memory Dump Source
                                                              • Source File: 0000000B.00000002.1954828771.00007FFD9B4E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B4E0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_11_2_7ffd9b4e0000_powershell.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 4de79de85270be129dc6f2118ff0cbe2fdcd9ae8de0e6769a488b572827d0aa1
                                                              • Instruction ID: 9d4fb261a151e418ec149031e912cb3ebdb7d0bb8ae49b75079835deb8f06647
                                                              • Opcode Fuzzy Hash: 4de79de85270be129dc6f2118ff0cbe2fdcd9ae8de0e6769a488b572827d0aa1
                                                              • Instruction Fuzzy Hash: D5F0A03131CF044FE748EE2DE449AA6B3E0FBA8310F10462FE44AC3691DA21E8818782
                                                              Memory Dump Source
                                                              • Source File: 0000000B.00000002.1954828771.00007FFD9B4E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B4E0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_11_2_7ffd9b4e0000_powershell.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 715de8c3e127ae4045cac46c074522fb3488988b6f94cb4fd5e0f1dfed9a0fbe
                                                              • Instruction ID: 22c59e03154aec79c2387b346f1e93e02a1dc75a96de668a9bb51da2e5d22ed0
                                                              • Opcode Fuzzy Hash: 715de8c3e127ae4045cac46c074522fb3488988b6f94cb4fd5e0f1dfed9a0fbe
                                                              • Instruction Fuzzy Hash: 62F08232B0D5888FDB68EB5CE4518A877E0FF45324B5600FAE16DCB4A7DA26EC44C791
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 0000000B.00000002.1954066815.00007FFD9B410000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B410000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_11_2_7ffd9b410000_powershell.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID: K_^$K_^$K_^$K_^$K_^$K_^$K_^$K_^
                                                              • API String ID: 0-2336885176
                                                              • Opcode ID: f4671b685076b4e62b26e5ab2715ee59c57313825003b9337e28c71b3b81607b
                                                              • Instruction ID: d4f8c1e9459328d6ea46dd1e952d24eca386ae7645c967c9161265af0b47eba6
                                                              • Opcode Fuzzy Hash: f4671b685076b4e62b26e5ab2715ee59c57313825003b9337e28c71b3b81607b
                                                              • Instruction Fuzzy Hash: 7A91C7A3E0FAC61FF762466A48694942FA0FF7275870E52F7C0D48B0E3ED052A479316