Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
VDR Explorer Setup.exe

Overview

General Information

Sample name:VDR Explorer Setup.exe
Analysis ID:1447258
MD5:12c58f5fa1774cef7fce2116da0574fc
SHA1:d9d7af7807f448ea16b01bcf8fd752973f1f0dba
SHA256:7cacf6ee028bff02d925f684450c9bd11db7fe1aab6aa216fac10108936cf25b
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:20%

Signatures

Drops PE files
Found dropped PE file which has not been started or loaded
Installs a raw input device (often for capturing keystrokes)
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Stores files to the Windows start menu directory
Uses 32bit PE files

Classification

  • System is w10x64
  • VDR Explorer Setup.exe (PID: 7292 cmdline: "C:\Users\user\Desktop\VDR Explorer Setup.exe" MD5: 12C58F5FA1774CEF7FCE2116DA0574FC)
    • VDR Explorer Setup.tmp (PID: 7336 cmdline: "C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp" /SL5="$1040A,15055123,832512,C:\Users\user\Desktop\VDR Explorer Setup.exe" MD5: 38DE8AE7F5E6CB87B226C146358FB0BD)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: is-IG155.tmp.2.drBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_687905f9-9
Source: VDR Explorer Setup.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: VDR Explorer Setup.exeStatic PE information: certificate valid
Source: VDR Explorer Setup.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: C:\Jenkins\workspace\workspace\VDRExplorer_master\src\VDRExtraction\Release\VDRExtraction.pdb source: is-5OONJ.tmp.2.dr
Source: Binary string: C:\Jenkins\workspace\workspace\VDRExplorer_master\src\Libs\LiteZip\Release\LiteZip.pdb source: is-61L3J.tmp.2.dr
Source: Binary string: C:\msys64\ffmpeg-4.4.1\libavcodec\avcodec-58.pdb source: VDR Explorer Setup.tmp, 00000002.00000003.1752327019.00000000059E7000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\msys64\ffmpeg-4.4.1\libswresample\swresample-3.pdb source: is-TENQ4.tmp.2.dr
Source: Binary string: C:\Jenkins\workspace\workspace\VDRExplorer_master\src\VDRExplorerAdminMode\Release\VDRExplorerAdminMode.pdbp source: is-V4VS3.tmp.2.dr
Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MT /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM source: is-IG155.tmp.2.dr
Source: Binary string: C:\msys64\ffmpeg-4.4.1\libavutil\avutil-56.pdb source: VDR Explorer Setup.tmp, 00000002.00000003.1752327019.00000000055B6000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: ?crypto\stack\stack.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MT /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASMcrypto\ex_data.c source: is-IG155.tmp.2.dr
Source: Binary string: C:\Jenkins\workspace\workspace\VDRExplorer_master\src\VDRExplorerAdminMode\Release\VDRExplorerAdminMode.pdb source: is-V4VS3.tmp.2.dr
Source: Binary string: C:\msys64\ffmpeg-4.4.1\libavformat\avformat-58.pdb source: VDR Explorer Setup.tmp, 00000002.00000003.1752327019.00000000057A9000.00000004.00001000.00020000.00000000.sdmp, is-64HQM.tmp.2.dr
Source: Binary string: C:\msys64\ffmpeg-4.4.1\libavfilter\avfilter-7.pdb source: VDR Explorer Setup.tmp, 00000002.00000003.1752327019.0000000005897000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\_proj\WinVDR\Packets\SDL\Src\VisualC\Win32\Release\SDL2.pdb source: VDR Explorer Setup.tmp, 00000002.00000003.1752327019.00000000055B6000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\msys64\ffmpeg-4.4.1\libswscale\swscale-5.pdb source: VDR Explorer Setup.tmp, 00000002.00000003.1752327019.00000000055B6000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\msys64\ffmpeg-4.4.1\libavcodec\avcodec-58.pdb[ source: VDR Explorer Setup.tmp, 00000002.00000003.1752327019.00000000059E7000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\msys64\ffmpeg-4.4.1\libavdevice\avdevice-58.pdb source: is-LTTGC.tmp.2.dr
Source: Binary string: C:\Jenkins\workspace\workspace\VDRExplorer_master\src\Libs\mpglib.dll\Release\mpglib.pdb source: is-OJCQN.tmp.2.dr
Source: is-IG155.tmp.2.drString found in binary or memory: http://%IP%:%PORT%/remote_access_ctrl.cgi?username=%USERNAME%&hashed_pw=%PASSWORD%
Source: is-IG155.tmp.2.drString found in binary or memory: http://%IP%:%PORT%/remote_access_ctrl.cgi?username=%USERNAME%&hashed_pw=%PASSWORD%post_action=get_vd
Source: is-IG155.tmp.2.drString found in binary or memory: http://%IP/vri.php?password=%%&username=%USERNAME%
Source: is-IG155.tmp.2.drString found in binary or memory: http://%IP/vri.php?password=%%&username=%USERNAME%pwuser10.0.0.1ARG1=ERTpwuser10.0.0.1ARG1=ERT
Source: is-IG155.tmp.2.drString found in binary or memory: http://%s/cgi-bin/upload_config.exe
Source: is-IG155.tmp.2.drString found in binary or memory: http://%s/cgi-bin/upload_config.execonfig.vezVdrExplorerConfig
Source: VDR Explorer Setup.exe, VDR Explorer Setup.tmp.1.dr, is-5OONJ.tmp.2.dr, is-IG155.tmp.2.dr, is-OJCQN.tmp.2.dr, is-J0SVD.tmp.2.dr, is-61L3J.tmp.2.dr, is-V4VS3.tmp.2.drString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
Source: VDR Explorer Setup.exe, VDR Explorer Setup.tmp.1.dr, is-5OONJ.tmp.2.dr, is-IG155.tmp.2.dr, is-OJCQN.tmp.2.dr, is-J0SVD.tmp.2.dr, is-61L3J.tmp.2.dr, is-V4VS3.tmp.2.drString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0y
Source: VDR Explorer Setup.exe, VDR Explorer Setup.tmp.1.dr, is-5OONJ.tmp.2.dr, is-IG155.tmp.2.dr, is-OJCQN.tmp.2.dr, is-J0SVD.tmp.2.dr, is-61L3J.tmp.2.dr, is-V4VS3.tmp.2.drString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
Source: VDR Explorer Setup.exe, VDR Explorer Setup.tmp.1.dr, is-5OONJ.tmp.2.dr, is-IG155.tmp.2.dr, is-OJCQN.tmp.2.dr, is-J0SVD.tmp.2.dr, is-61L3J.tmp.2.dr, is-V4VS3.tmp.2.drString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
Source: VDR Explorer Setup.exe, VDR Explorer Setup.tmp.1.dr, is-5OONJ.tmp.2.dr, is-IG155.tmp.2.dr, is-OJCQN.tmp.2.dr, is-J0SVD.tmp.2.dr, is-61L3J.tmp.2.dr, is-V4VS3.tmp.2.drString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#
Source: VDR Explorer Setup.exe, VDR Explorer Setup.tmp.1.dr, is-5OONJ.tmp.2.dr, is-IG155.tmp.2.dr, is-OJCQN.tmp.2.dr, is-J0SVD.tmp.2.dr, is-61L3J.tmp.2.dr, is-V4VS3.tmp.2.drString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
Source: VDR Explorer Setup.exe, VDR Explorer Setup.tmp.1.dr, is-5OONJ.tmp.2.dr, is-IG155.tmp.2.dr, is-OJCQN.tmp.2.dr, is-J0SVD.tmp.2.dr, is-61L3J.tmp.2.dr, is-V4VS3.tmp.2.drString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
Source: VDR Explorer Setup.exe, VDR Explorer Setup.tmp.1.dr, is-5OONJ.tmp.2.dr, is-IG155.tmp.2.dr, is-OJCQN.tmp.2.dr, is-J0SVD.tmp.2.dr, is-61L3J.tmp.2.dr, is-V4VS3.tmp.2.drString found in binary or memory: http://danelec-marine.com
Source: VDR Explorer Setup.tmp, 00000002.00000003.1752327019.0000000005735000.00000004.00001000.00020000.00000000.sdmp, is-64HQM.tmp.2.drString found in binary or memory: http://dashif.org/guidelines/trickmode
Source: VDR Explorer Setup.exe, VDR Explorer Setup.tmp.1.dr, is-5OONJ.tmp.2.dr, is-IG155.tmp.2.dr, is-OJCQN.tmp.2.dr, is-J0SVD.tmp.2.dr, is-61L3J.tmp.2.dr, is-V4VS3.tmp.2.drString found in binary or memory: http://ocsp.comodoca.com0
Source: VDR Explorer Setup.exe, VDR Explorer Setup.tmp.1.dr, is-5OONJ.tmp.2.dr, is-IG155.tmp.2.dr, is-OJCQN.tmp.2.dr, is-J0SVD.tmp.2.dr, is-61L3J.tmp.2.dr, is-V4VS3.tmp.2.drString found in binary or memory: http://ocsp.sectigo.com0
Source: VDR Explorer Setup.tmp, 00000002.00000003.1752327019.0000000005735000.00000004.00001000.00020000.00000000.sdmp, is-64HQM.tmp.2.drString found in binary or memory: http://standards.iso.org/ittf/PubliclyAvailableStandards/MPEG-DASH_schema_files/DASH-MPD.xsd
Source: is-UH24C.tmp.2.drString found in binary or memory: http://www.boost.org/users/license.html).
Source: is-ER9AF.tmp.2.drString found in binary or memory: http://www.codeguru.com/clipboard/simple_clipboard.shtml
Source: is-9BQ2U.tmp.2.drString found in binary or memory: http://www.codeproject.com/info/cpol10.aspx
Source: VDR Explorer Setup.exe, 00000001.00000003.1763144014.0000000000B31000.00000004.00001000.00020000.00000000.sdmp, VDR Explorer Setup.tmp, 00000002.00000003.1758090738.00000000025A1000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.danelec-marine.com
Source: VDR Explorer Setup.exe, 00000001.00000003.1344459769.0000000002570000.00000004.00001000.00020000.00000000.sdmp, VDR Explorer Setup.tmp, 00000002.00000003.1350113218.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.danelec-marine.com:http://www.danelec-marine.com:http://www.danelec-marine.com
Source: VDR Explorer Setup.exe, 00000001.00000003.1763144014.0000000000B31000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.danelec-marine.comA
Source: VDR Explorer Setup.tmp, 00000002.00000003.1758090738.00000000025A1000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.danelec-marine.comQ
Source: is-IG155.tmp.2.drString found in binary or memory: http://www.ijg.org
Source: is-SBIU6.tmp.2.drString found in binary or memory: http://www.mpg123.de.
Source: is-V4T4C.tmp.2.drString found in binary or memory: http://www.naughter.com/
Source: is-SBIU6.tmp.2.drString found in binary or memory: http://www.rz.uni-frankfurt.de/~pesch)
Source: is-SBIU6.tmp.2.drString found in binary or memory: http://www.sulaco.org/mp3.
Source: is-IG155.tmp.2.drString found in binary or memory: https://%IP%:%PORT%/remote-management.php?auth-user=%USERNAME%&auth-pwd=%PASSWORD%
Source: is-10PSV.tmp.2.drString found in binary or memory: https://curl.haxx.se/docs/copyright.html
Source: is-IG155.tmp.2.drString found in binary or memory: https://curl.haxx.se/docs/http-cookies.html
Source: VDR Explorer Setup.exeString found in binary or memory: https://jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU
Source: VDR Explorer Setup.exe, VDR Explorer Setup.tmp.1.dr, is-5OONJ.tmp.2.dr, is-IG155.tmp.2.dr, is-OJCQN.tmp.2.dr, is-J0SVD.tmp.2.dr, is-61L3J.tmp.2.dr, is-V4VS3.tmp.2.drString found in binary or memory: https://sectigo.com/CPS0
Source: VDR Explorer Setup.exe, 00000001.00000003.1345856387.0000000002570000.00000004.00001000.00020000.00000000.sdmp, VDR Explorer Setup.exe, 00000001.00000003.1346320802.000000007FB40000.00000004.00001000.00020000.00000000.sdmp, VDR Explorer Setup.tmp, 00000002.00000000.1347915873.0000000000401000.00000020.00000001.01000000.00000004.sdmp, VDR Explorer Setup.tmp.1.dr, is-J0SVD.tmp.2.drString found in binary or memory: https://www.innosetup.com/
Source: VDR Explorer Setup.exe, 00000001.00000003.1345856387.0000000002570000.00000004.00001000.00020000.00000000.sdmp, VDR Explorer Setup.exe, 00000001.00000003.1346320802.000000007FB40000.00000004.00001000.00020000.00000000.sdmp, VDR Explorer Setup.tmp, 00000002.00000000.1347915873.0000000000401000.00000020.00000001.01000000.00000004.sdmp, VDR Explorer Setup.tmp.1.dr, is-J0SVD.tmp.2.drString found in binary or memory: https://www.remobjects.com/ps
Source: VDR Explorer Setup.tmp, 00000002.00000003.1752327019.00000000055B6000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: GetRawInputDatamemstr_28260ce2-6
Source: VDR Explorer Setup.tmp.1.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
Source: is-J0SVD.tmp.2.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
Source: VDR Explorer Setup.exe, 00000001.00000003.1763144014.0000000000AE8000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamekernel32j% vs VDR Explorer Setup.exe
Source: VDR Explorer Setup.exe, 00000001.00000003.1346320802.000000007FE35000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs VDR Explorer Setup.exe
Source: VDR Explorer Setup.exe, 00000001.00000000.1344150951.00000000004C6000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFileName vs VDR Explorer Setup.exe
Source: VDR Explorer Setup.exe, 00000001.00000003.1345856387.0000000002668000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs VDR Explorer Setup.exe
Source: VDR Explorer Setup.exeBinary or memory string: OriginalFileName vs VDR Explorer Setup.exe
Source: VDR Explorer Setup.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: VDR Explorer Setup.exeBinary or memory string: .vBPg
Source: classification engineClassification label: clean2.winEXE@3/340@0/0
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpFile created: C:\Program Files (x86)\Common Files\VDR ExplorerJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpFile created: C:\Users\user\AppData\Local\ProgramsJump to behavior
Source: C:\Users\user\Desktop\VDR Explorer Setup.exeFile created: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmpJump to behavior
Source: C:\Users\user\Desktop\VDR Explorer Setup.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\Desktop\VDR Explorer Setup.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpFile read: C:\Program Files (x86)\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\VDR Explorer Setup.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganizationJump to behavior
Source: VDR Explorer Setup.exeString found in binary or memory: /LOADINF="filename"
Source: C:\Users\user\Desktop\VDR Explorer Setup.exeFile read: C:\Users\user\Desktop\VDR Explorer Setup.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\VDR Explorer Setup.exe "C:\Users\user\Desktop\VDR Explorer Setup.exe"
Source: C:\Users\user\Desktop\VDR Explorer Setup.exeProcess created: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp "C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp" /SL5="$1040A,15055123,832512,C:\Users\user\Desktop\VDR Explorer Setup.exe"
Source: C:\Users\user\Desktop\VDR Explorer Setup.exeProcess created: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp "C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp" /SL5="$1040A,15055123,832512,C:\Users\user\Desktop\VDR Explorer Setup.exe" Jump to behavior
Source: C:\Users\user\Desktop\VDR Explorer Setup.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\VDR Explorer Setup.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\VDR Explorer Setup.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\VDR Explorer Setup.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\VDR Explorer Setup.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpSection loaded: winsta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpSection loaded: shfolder.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpSection loaded: msftedit.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpSection loaded: windows.globalization.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpSection loaded: bcp47mrm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpSection loaded: globinputhost.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpSection loaded: windows.ui.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpSection loaded: windowmanagementapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpSection loaded: inputhost.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpSection loaded: explorerframe.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpSection loaded: sfc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpSection loaded: sfc_os.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpSection loaded: linkinfo.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpSection loaded: ntshrui.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpSection loaded: cscapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}\InProcServer32Jump to behavior
Source: VDR Explorer.lnk.2.drLNK file: ..\..\..\..\..\..\Program Files (x86)\Common Files\VDR Explorer\VDRExplorerAdminMode.exe
Source: VDR Explorer - No admin rights.lnk.2.drLNK file: ..\..\..\..\..\..\Program Files (x86)\Common Files\VDR Explorer\VDRExplorer.exe
Source: VDR Explorer - Safe mode.lnk.2.drLNK file: ..\..\..\..\..\..\Program Files (x86)\Common Files\VDR Explorer\VDRExplorer.exe
Source: Uninstall VDR Explorer.lnk.2.drLNK file: ..\..\..\..\..\..\Program Files (x86)\Common Files\VDR Explorer\unins000.exe
Source: VDR Explorer.lnk0.2.drLNK file: ..\..\..\Program Files (x86)\Common Files\VDR Explorer\VDRExplorerAdminMode.exe
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOwnerJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpWindow found: window name: TMainFormJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpAutomated click: I accept the agreement
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpAutomated click: I accept the agreement
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpAutomated click: I accept the agreement
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpAutomated click: I accept the agreement
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpAutomated click: Install
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpAutomated click: I accept the agreement
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpFile opened: C:\Windows\SysWOW64\MSFTEDIT.DLLJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: VDR Explorer Setup.exeStatic PE information: certificate valid
Source: VDR Explorer Setup.exeStatic file information: File size 15923168 > 1048576
Source: VDR Explorer Setup.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: C:\Jenkins\workspace\workspace\VDRExplorer_master\src\VDRExtraction\Release\VDRExtraction.pdb source: is-5OONJ.tmp.2.dr
Source: Binary string: C:\Jenkins\workspace\workspace\VDRExplorer_master\src\Libs\LiteZip\Release\LiteZip.pdb source: is-61L3J.tmp.2.dr
Source: Binary string: C:\msys64\ffmpeg-4.4.1\libavcodec\avcodec-58.pdb source: VDR Explorer Setup.tmp, 00000002.00000003.1752327019.00000000059E7000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\msys64\ffmpeg-4.4.1\libswresample\swresample-3.pdb source: is-TENQ4.tmp.2.dr
Source: Binary string: C:\Jenkins\workspace\workspace\VDRExplorer_master\src\VDRExplorerAdminMode\Release\VDRExplorerAdminMode.pdbp source: is-V4VS3.tmp.2.dr
Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MT /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM source: is-IG155.tmp.2.dr
Source: Binary string: C:\msys64\ffmpeg-4.4.1\libavutil\avutil-56.pdb source: VDR Explorer Setup.tmp, 00000002.00000003.1752327019.00000000055B6000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: ?crypto\stack\stack.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MT /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASMcrypto\ex_data.c source: is-IG155.tmp.2.dr
Source: Binary string: C:\Jenkins\workspace\workspace\VDRExplorer_master\src\VDRExplorerAdminMode\Release\VDRExplorerAdminMode.pdb source: is-V4VS3.tmp.2.dr
Source: Binary string: C:\msys64\ffmpeg-4.4.1\libavformat\avformat-58.pdb source: VDR Explorer Setup.tmp, 00000002.00000003.1752327019.00000000057A9000.00000004.00001000.00020000.00000000.sdmp, is-64HQM.tmp.2.dr
Source: Binary string: C:\msys64\ffmpeg-4.4.1\libavfilter\avfilter-7.pdb source: VDR Explorer Setup.tmp, 00000002.00000003.1752327019.0000000005897000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\_proj\WinVDR\Packets\SDL\Src\VisualC\Win32\Release\SDL2.pdb source: VDR Explorer Setup.tmp, 00000002.00000003.1752327019.00000000055B6000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\msys64\ffmpeg-4.4.1\libswscale\swscale-5.pdb source: VDR Explorer Setup.tmp, 00000002.00000003.1752327019.00000000055B6000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\msys64\ffmpeg-4.4.1\libavcodec\avcodec-58.pdb[ source: VDR Explorer Setup.tmp, 00000002.00000003.1752327019.00000000059E7000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\msys64\ffmpeg-4.4.1\libavdevice\avdevice-58.pdb source: is-LTTGC.tmp.2.dr
Source: Binary string: C:\Jenkins\workspace\workspace\VDRExplorer_master\src\Libs\mpglib.dll\Release\mpglib.pdb source: is-OJCQN.tmp.2.dr
Source: VDR Explorer Setup.exeStatic PE information: section name: .didata
Source: VDR Explorer Setup.tmp.1.drStatic PE information: section name: .didata
Source: is-61L3J.tmp.2.drStatic PE information: section name: .00cfg
Source: is-99MG6.tmp.2.drStatic PE information: section name: _RDATA
Source: is-99MG6.tmp.2.drStatic PE information: section name: .00cfg
Source: is-LTTGC.tmp.2.drStatic PE information: section name: .00cfg
Source: is-O88NI.tmp.2.drStatic PE information: section name: _RDATA
Source: is-O88NI.tmp.2.drStatic PE information: section name: .00cfg
Source: is-64HQM.tmp.2.drStatic PE information: section name: .00cfg
Source: is-R3S6L.tmp.2.drStatic PE information: section name: .00cfg
Source: is-J0SVD.tmp.2.drStatic PE information: section name: .didata
Source: is-IG155.tmp.2.drStatic PE information: section name: _RDATA
Source: is-5LONE.tmp.2.drStatic PE information: section name: Shared
Source: is-TENQ4.tmp.2.drStatic PE information: section name: .00cfg
Source: is-NTAMP.tmp.2.drStatic PE information: section name: .00cfg
Source: is-5LONE.tmp.2.drStatic PE information: section name: .text entropy: 6.8255778200882515
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpFile created: C:\Program Files (x86)\Common Files\VDR Explorer\swscale-5.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpFile created: C:\Program Files (x86)\Common Files\VDR Explorer\VDRExplorer.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpFile created: C:\Program Files (x86)\Common Files\VDR Explorer\is-EU8FP.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpFile created: C:\Program Files (x86)\Common Files\VDR Explorer\VDRExtraction.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpFile created: C:\Program Files (x86)\Common Files\VDR Explorer\is-TENQ4.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpFile created: C:\Program Files (x86)\Common Files\VDR Explorer\gdiplus.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpFile created: C:\Program Files (x86)\Common Files\VDR Explorer\is-OJCQN.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpFile created: C:\Program Files (x86)\Common Files\VDR Explorer\LiteZip.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpFile created: C:\Program Files (x86)\Common Files\VDR Explorer\is-NTAMP.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpFile created: C:\Program Files (x86)\Common Files\VDR Explorer\is-J0SVD.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpFile created: C:\Program Files (x86)\Common Files\VDR Explorer\is-LTTGC.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpFile created: C:\Program Files (x86)\Common Files\VDR Explorer\avdevice-58.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpFile created: C:\Program Files (x86)\Common Files\VDR Explorer\mpglib.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpFile created: C:\Users\user\AppData\Local\Temp\is-R7CVT.tmp\_isetup\_setup64.tmpJump to dropped file
Source: C:\Users\user\Desktop\VDR Explorer Setup.exeFile created: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpFile created: C:\Program Files (x86)\Common Files\VDR Explorer\avutil-56.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpFile created: C:\Program Files (x86)\Common Files\VDR Explorer\is-64HQM.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpFile created: C:\Program Files (x86)\Common Files\VDR Explorer\unins000.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpFile created: C:\Program Files (x86)\Common Files\VDR Explorer\VDRExplorerAdminMode.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpFile created: C:\Program Files (x86)\Common Files\VDR Explorer\is-99MG6.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpFile created: C:\Program Files (x86)\Common Files\VDR Explorer\avfilter-7.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpFile created: C:\Program Files (x86)\Common Files\VDR Explorer\is-IG155.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpFile created: C:\Program Files (x86)\Common Files\VDR Explorer\swresample-3.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpFile created: C:\Program Files (x86)\Common Files\VDR Explorer\is-V4VS3.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpFile created: C:\Program Files (x86)\Common Files\VDR Explorer\avcodec-58.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpFile created: C:\Program Files (x86)\Common Files\VDR Explorer\is-2C7VK.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpFile created: C:\Program Files (x86)\Common Files\VDR Explorer\is-5LONE.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpFile created: C:\Program Files (x86)\Common Files\VDR Explorer\is-5OONJ.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpFile created: C:\Program Files (x86)\Common Files\VDR Explorer\is-61L3J.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpFile created: C:\Program Files (x86)\Common Files\VDR Explorer\is-O88NI.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpFile created: C:\Program Files (x86)\Common Files\VDR Explorer\SDL2.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpFile created: C:\Program Files (x86)\Common Files\VDR Explorer\is-R3S6L.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpFile created: C:\Program Files (x86)\Common Files\VDR Explorer\avformat-58.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VDR ExplorerJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VDR Explorer\VDR Explorer.lnkJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VDR Explorer\VDR Explorer - No admin rights.lnkJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VDR Explorer\VDR Explorer - Safe mode.lnkJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VDR Explorer\Uninstall VDR Explorer.lnkJump to behavior
Source: C:\Users\user\Desktop\VDR Explorer Setup.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\Common Files\VDR Explorer\swscale-5.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\Common Files\VDR Explorer\VDRExplorer.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\Common Files\VDR Explorer\is-EU8FP.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\Common Files\VDR Explorer\VDRExtraction.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\Common Files\VDR Explorer\is-TENQ4.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\Common Files\VDR Explorer\gdiplus.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\Common Files\VDR Explorer\is-OJCQN.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\Common Files\VDR Explorer\LiteZip.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\Common Files\VDR Explorer\is-NTAMP.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\Common Files\VDR Explorer\is-LTTGC.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\Common Files\VDR Explorer\avdevice-58.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\Common Files\VDR Explorer\mpglib.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-R7CVT.tmp\_isetup\_setup64.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\Common Files\VDR Explorer\avutil-56.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\Common Files\VDR Explorer\is-64HQM.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\Common Files\VDR Explorer\VDRExplorerAdminMode.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\Common Files\VDR Explorer\is-99MG6.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\Common Files\VDR Explorer\avfilter-7.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\Common Files\VDR Explorer\swresample-3.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\Common Files\VDR Explorer\is-IG155.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\Common Files\VDR Explorer\is-V4VS3.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\Common Files\VDR Explorer\avcodec-58.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\Common Files\VDR Explorer\is-2C7VK.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\Common Files\VDR Explorer\is-5LONE.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\Common Files\VDR Explorer\is-5OONJ.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\Common Files\VDR Explorer\is-61L3J.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\Common Files\VDR Explorer\is-O88NI.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\Common Files\VDR Explorer\SDL2.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\Common Files\VDR Explorer\avformat-58.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\Common Files\VDR Explorer\is-R3S6L.tmpJump to dropped file
Source: VDR Explorer Setup.tmp, 00000002.00000003.1759960011.00000000008A6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\uJ
Source: VDR Explorer Setup.tmp, 00000002.00000003.1759960011.00000000008A6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}t
Source: is-99MG6.tmp.2.drBinary or memory string: VMware Screen Codec / VMware Video
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmpQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Command and Scripting Interpreter
1
Registry Run Keys / Startup Folder
1
Process Injection
2
Masquerading
11
Input Capture
1
Security Software Discovery
Remote Services11
Input Capture
Data ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS Memory1
Process Discovery
Remote Desktop Protocol1
Archive Collected Data
Junk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
DLL Side-Loading
1
Obfuscated Files or Information
Security Account Manager2
System Owner/User Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Software Packing
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
VDR Explorer Setup.exe0%ReversingLabs
SourceDetectionScannerLabelLink
C:\Program Files (x86)\Common Files\VDR Explorer\LiteZip.dll (copy)0%ReversingLabs
C:\Program Files (x86)\Common Files\VDR Explorer\SDL2.dll (copy)0%ReversingLabs
C:\Program Files (x86)\Common Files\VDR Explorer\VDRExplorer.exe (copy)0%ReversingLabs
C:\Program Files (x86)\Common Files\VDR Explorer\VDRExplorerAdminMode.exe (copy)0%ReversingLabs
C:\Program Files (x86)\Common Files\VDR Explorer\VDRExtraction.exe (copy)3%ReversingLabs
C:\Program Files (x86)\Common Files\VDR Explorer\avcodec-58.dll (copy)0%ReversingLabs
C:\Program Files (x86)\Common Files\VDR Explorer\avdevice-58.dll (copy)0%ReversingLabs
C:\Program Files (x86)\Common Files\VDR Explorer\avfilter-7.dll (copy)0%ReversingLabs
C:\Program Files (x86)\Common Files\VDR Explorer\avformat-58.dll (copy)3%ReversingLabs
C:\Program Files (x86)\Common Files\VDR Explorer\avutil-56.dll (copy)0%ReversingLabs
C:\Program Files (x86)\Common Files\VDR Explorer\gdiplus.dll (copy)0%ReversingLabs
C:\Program Files (x86)\Common Files\VDR Explorer\is-2C7VK.tmp0%ReversingLabs
C:\Program Files (x86)\Common Files\VDR Explorer\is-5LONE.tmp0%ReversingLabs
C:\Program Files (x86)\Common Files\VDR Explorer\is-5OONJ.tmp3%ReversingLabs
C:\Program Files (x86)\Common Files\VDR Explorer\is-61L3J.tmp0%ReversingLabs
C:\Program Files (x86)\Common Files\VDR Explorer\is-64HQM.tmp3%ReversingLabs
C:\Program Files (x86)\Common Files\VDR Explorer\is-99MG6.tmp0%ReversingLabs
C:\Program Files (x86)\Common Files\VDR Explorer\is-EU8FP.tmp0%ReversingLabs
C:\Program Files (x86)\Common Files\VDR Explorer\is-IG155.tmp0%ReversingLabs
C:\Program Files (x86)\Common Files\VDR Explorer\is-J0SVD.tmp0%ReversingLabs
C:\Program Files (x86)\Common Files\VDR Explorer\is-LTTGC.tmp0%ReversingLabs
C:\Program Files (x86)\Common Files\VDR Explorer\is-NTAMP.tmp0%ReversingLabs
C:\Program Files (x86)\Common Files\VDR Explorer\is-O88NI.tmp0%ReversingLabs
C:\Program Files (x86)\Common Files\VDR Explorer\is-OJCQN.tmp0%ReversingLabs
C:\Program Files (x86)\Common Files\VDR Explorer\is-R3S6L.tmp0%ReversingLabs
C:\Program Files (x86)\Common Files\VDR Explorer\is-TENQ4.tmp0%ReversingLabs
C:\Program Files (x86)\Common Files\VDR Explorer\is-V4VS3.tmp0%ReversingLabs
C:\Program Files (x86)\Common Files\VDR Explorer\mpglib.dll (copy)0%ReversingLabs
C:\Program Files (x86)\Common Files\VDR Explorer\swresample-3.dll (copy)0%ReversingLabs
C:\Program Files (x86)\Common Files\VDR Explorer\swscale-5.dll (copy)0%ReversingLabs
C:\Program Files (x86)\Common Files\VDR Explorer\unins000.exe (copy)0%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-R7CVT.tmp\_isetup\_setup64.tmp0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU0%URL Reputationsafe
https://sectigo.com/CPS00%URL Reputationsafe
http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl00%URL Reputationsafe
http://ocsp.sectigo.com00%URL Reputationsafe
http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#0%URL Reputationsafe
http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#0%URL Reputationsafe
https://curl.haxx.se/docs/http-cookies.html0%URL Reputationsafe
http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t0%URL Reputationsafe
http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0y0%URL Reputationsafe
https://www.remobjects.com/ps0%URL Reputationsafe
http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#0%URL Reputationsafe
https://www.innosetup.com/0%URL Reputationsafe
http://dashif.org/guidelines/trickmode0%URL Reputationsafe
http://www.danelec-marine.comA0%Avira URL Cloudsafe
http://www.naughter.com/0%Avira URL Cloudsafe
http://danelec-marine.com0%Avira URL Cloudsafe
http://www.rz.uni-frankfurt.de/~pesch)0%Avira URL Cloudsafe
http://www.danelec-marine.com0%Avira URL Cloudsafe
http://www.codeguru.com/clipboard/simple_clipboard.shtml0%Avira URL Cloudsafe
http://%IP%:%PORT%/remote_access_ctrl.cgi?username=%USERNAME%&hashed_pw=%PASSWORD%post_action=get_vd0%Avira URL Cloudsafe
http://%IP/vri.php?password=%%&username=%USERNAME%0%Avira URL Cloudsafe
http://www.sulaco.org/mp3.0%Avira URL Cloudsafe
http://standards.iso.org/ittf/PubliclyAvailableStandards/MPEG-DASH_schema_files/DASH-MPD.xsd0%Avira URL Cloudsafe
http://%IP%:%PORT%/remote_access_ctrl.cgi?username=%USERNAME%&hashed_pw=%PASSWORD%0%Avira URL Cloudsafe
http://www.danelec-marine.comQ0%Avira URL Cloudsafe
http://www.mpg123.de.0%Avira URL Cloudsafe
http://www.danelec-marine.com:http://www.danelec-marine.com:http://www.danelec-marine.com0%Avira URL Cloudsafe
http://www.ijg.org0%Avira URL Cloudsafe
http://%s/cgi-bin/upload_config.exe0%Avira URL Cloudsafe
http://%IP/vri.php?password=%%&username=%USERNAME%pwuser10.0.0.1ARG1=ERTpwuser10.0.0.1ARG1=ERT0%Avira URL Cloudsafe
http://www.codeproject.com/info/cpol10.aspx0%Avira URL Cloudsafe
https://%IP%:%PORT%/remote-management.php?auth-user=%USERNAME%&auth-pwd=%PASSWORD%0%Avira URL Cloudsafe
http://www.boost.org/users/license.html).0%Avira URL Cloudsafe
https://curl.haxx.se/docs/copyright.html0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://www.sulaco.org/mp3.is-SBIU6.tmp.2.drfalse
  • Avira URL Cloud: safe
unknown
https://jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupUVDR Explorer Setup.exefalse
  • URL Reputation: safe
unknown
http://www.danelec-marine.comAVDR Explorer Setup.exe, 00000001.00000003.1763144014.0000000000B31000.00000004.00001000.00020000.00000000.sdmpfalse
  • Avira URL Cloud: safe
unknown
http://www.danelec-marine.comVDR Explorer Setup.exe, 00000001.00000003.1763144014.0000000000B31000.00000004.00001000.00020000.00000000.sdmp, VDR Explorer Setup.tmp, 00000002.00000003.1758090738.00000000025A1000.00000004.00001000.00020000.00000000.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://sectigo.com/CPS0VDR Explorer Setup.exe, VDR Explorer Setup.tmp.1.dr, is-5OONJ.tmp.2.dr, is-IG155.tmp.2.dr, is-OJCQN.tmp.2.dr, is-J0SVD.tmp.2.dr, is-61L3J.tmp.2.dr, is-V4VS3.tmp.2.drfalse
  • URL Reputation: safe
unknown
http://www.naughter.com/is-V4T4C.tmp.2.drfalse
  • Avira URL Cloud: safe
unknown
http://danelec-marine.comVDR Explorer Setup.exe, VDR Explorer Setup.tmp.1.dr, is-5OONJ.tmp.2.dr, is-IG155.tmp.2.dr, is-OJCQN.tmp.2.dr, is-J0SVD.tmp.2.dr, is-61L3J.tmp.2.dr, is-V4VS3.tmp.2.drfalse
  • Avira URL Cloud: safe
unknown
http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0VDR Explorer Setup.exe, VDR Explorer Setup.tmp.1.dr, is-5OONJ.tmp.2.dr, is-IG155.tmp.2.dr, is-OJCQN.tmp.2.dr, is-J0SVD.tmp.2.dr, is-61L3J.tmp.2.dr, is-V4VS3.tmp.2.drfalse
  • URL Reputation: safe
unknown
http://ocsp.sectigo.com0VDR Explorer Setup.exe, VDR Explorer Setup.tmp.1.dr, is-5OONJ.tmp.2.dr, is-IG155.tmp.2.dr, is-OJCQN.tmp.2.dr, is-J0SVD.tmp.2.dr, is-61L3J.tmp.2.dr, is-V4VS3.tmp.2.drfalse
  • URL Reputation: safe
unknown
http://www.rz.uni-frankfurt.de/~pesch)is-SBIU6.tmp.2.drfalse
  • Avira URL Cloud: safe
unknown
http://www.codeguru.com/clipboard/simple_clipboard.shtmlis-ER9AF.tmp.2.drfalse
  • Avira URL Cloud: safe
unknown
http://%IP/vri.php?password=%%&username=%USERNAME%is-IG155.tmp.2.drfalse
  • Avira URL Cloud: safe
unknown
http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#VDR Explorer Setup.exe, VDR Explorer Setup.tmp.1.dr, is-5OONJ.tmp.2.dr, is-IG155.tmp.2.dr, is-OJCQN.tmp.2.dr, is-J0SVD.tmp.2.dr, is-61L3J.tmp.2.dr, is-V4VS3.tmp.2.drfalse
  • URL Reputation: safe
unknown
http://standards.iso.org/ittf/PubliclyAvailableStandards/MPEG-DASH_schema_files/DASH-MPD.xsdVDR Explorer Setup.tmp, 00000002.00000003.1752327019.0000000005735000.00000004.00001000.00020000.00000000.sdmp, is-64HQM.tmp.2.drfalse
  • Avira URL Cloud: safe
unknown
http://%IP%:%PORT%/remote_access_ctrl.cgi?username=%USERNAME%&hashed_pw=%PASSWORD%post_action=get_vdis-IG155.tmp.2.drfalse
  • Avira URL Cloud: safe
unknown
http://www.danelec-marine.comQVDR Explorer Setup.tmp, 00000002.00000003.1758090738.00000000025A1000.00000004.00001000.00020000.00000000.sdmpfalse
  • Avira URL Cloud: safe
unknown
http://%IP%:%PORT%/remote_access_ctrl.cgi?username=%USERNAME%&hashed_pw=%PASSWORD%is-IG155.tmp.2.drfalse
  • Avira URL Cloud: safe
unknown
http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#VDR Explorer Setup.exe, VDR Explorer Setup.tmp.1.dr, is-5OONJ.tmp.2.dr, is-IG155.tmp.2.dr, is-OJCQN.tmp.2.dr, is-J0SVD.tmp.2.dr, is-61L3J.tmp.2.dr, is-V4VS3.tmp.2.drfalse
  • URL Reputation: safe
unknown
http://%s/cgi-bin/upload_config.exeis-IG155.tmp.2.drfalse
  • Avira URL Cloud: safe
unknown
http://www.boost.org/users/license.html).is-UH24C.tmp.2.drfalse
  • Avira URL Cloud: safe
unknown
https://curl.haxx.se/docs/http-cookies.htmlis-IG155.tmp.2.drfalse
  • URL Reputation: safe
unknown
https://%IP%:%PORT%/remote-management.php?auth-user=%USERNAME%&auth-pwd=%PASSWORD%is-IG155.tmp.2.drfalse
  • Avira URL Cloud: safe
unknown
http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0tVDR Explorer Setup.exe, VDR Explorer Setup.tmp.1.dr, is-5OONJ.tmp.2.dr, is-IG155.tmp.2.dr, is-OJCQN.tmp.2.dr, is-J0SVD.tmp.2.dr, is-61L3J.tmp.2.dr, is-V4VS3.tmp.2.drfalse
  • URL Reputation: safe
unknown
http://%IP/vri.php?password=%%&username=%USERNAME%pwuser10.0.0.1ARG1=ERTpwuser10.0.0.1ARG1=ERTis-IG155.tmp.2.drfalse
  • Avira URL Cloud: safe
unknown
http://www.mpg123.de.is-SBIU6.tmp.2.drfalse
  • Avira URL Cloud: safe
unknown
http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0yVDR Explorer Setup.exe, VDR Explorer Setup.tmp.1.dr, is-5OONJ.tmp.2.dr, is-IG155.tmp.2.dr, is-OJCQN.tmp.2.dr, is-J0SVD.tmp.2.dr, is-61L3J.tmp.2.dr, is-V4VS3.tmp.2.drfalse
  • URL Reputation: safe
unknown
http://www.danelec-marine.com:http://www.danelec-marine.com:http://www.danelec-marine.comVDR Explorer Setup.exe, 00000001.00000003.1344459769.0000000002570000.00000004.00001000.00020000.00000000.sdmp, VDR Explorer Setup.tmp, 00000002.00000003.1350113218.00000000034A0000.00000004.00001000.00020000.00000000.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://www.remobjects.com/psVDR Explorer Setup.exe, 00000001.00000003.1345856387.0000000002570000.00000004.00001000.00020000.00000000.sdmp, VDR Explorer Setup.exe, 00000001.00000003.1346320802.000000007FB40000.00000004.00001000.00020000.00000000.sdmp, VDR Explorer Setup.tmp, 00000002.00000000.1347915873.0000000000401000.00000020.00000001.01000000.00000004.sdmp, VDR Explorer Setup.tmp.1.dr, is-J0SVD.tmp.2.drfalse
  • URL Reputation: safe
unknown
http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#VDR Explorer Setup.exe, VDR Explorer Setup.tmp.1.dr, is-5OONJ.tmp.2.dr, is-IG155.tmp.2.dr, is-OJCQN.tmp.2.dr, is-J0SVD.tmp.2.dr, is-61L3J.tmp.2.dr, is-V4VS3.tmp.2.drfalse
  • URL Reputation: safe
unknown
https://www.innosetup.com/VDR Explorer Setup.exe, 00000001.00000003.1345856387.0000000002570000.00000004.00001000.00020000.00000000.sdmp, VDR Explorer Setup.exe, 00000001.00000003.1346320802.000000007FB40000.00000004.00001000.00020000.00000000.sdmp, VDR Explorer Setup.tmp, 00000002.00000000.1347915873.0000000000401000.00000020.00000001.01000000.00000004.sdmp, VDR Explorer Setup.tmp.1.dr, is-J0SVD.tmp.2.drfalse
  • URL Reputation: safe
unknown
http://dashif.org/guidelines/trickmodeVDR Explorer Setup.tmp, 00000002.00000003.1752327019.0000000005735000.00000004.00001000.00020000.00000000.sdmp, is-64HQM.tmp.2.drfalse
  • URL Reputation: safe
unknown
http://www.ijg.orgis-IG155.tmp.2.drfalse
  • Avira URL Cloud: safe
unknown
http://www.codeproject.com/info/cpol10.aspxis-9BQ2U.tmp.2.drfalse
  • Avira URL Cloud: safe
unknown
https://curl.haxx.se/docs/copyright.htmlis-10PSV.tmp.2.drfalse
  • Avira URL Cloud: safe
unknown
No contacted IP infos
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1447258
Start date and time:2024-05-24 17:38:18 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 6m 19s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:12
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:VDR Explorer Setup.exe
Detection:CLEAN
Classification:clean2.winEXE@3/340@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
  • Report size getting too big, too many NtOpenKeyEx calls found.
  • Report size getting too big, too many NtProtectVirtualMemory calls found.
  • Report size getting too big, too many NtQueryValueKey calls found.
  • VT rate limit hit for: VDR Explorer Setup.exe
No simulations
No context
No context
No context
No context
No context
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, mono 44100 Hz
Category:dropped
Size (bytes):44144
Entropy (8bit):7.960286239207726
Encrypted:false
SSDEEP:768:Lbnu/K3o69mPeNrtRfxwUTFgVRhyk3jb3Da2WgumAVQaf7pBRnGhwM0FDEc6:Lbu/eHMPeNRRflk3/1WguO+DRnGOhZ6
MD5:BD6AAB69CD74102482CC5F1A3D30DA31
SHA1:2E5FB046A7FB82EA57168024DFE5688B31257F1A
SHA-256:1C3CFBCC1E6ABEB0E5A33B964E9EAABC215FED28040624C36973C81670953651
SHA-512:DA60659D21F06FD6D0F676DBBD405EEECE31E2F0C23AC0E4E07AE31667E09EDAE4F04DBC62BF8A46AAFA1724D09AF59DDD9CC4F2B1FB85B8E23A7734328040A7
Malicious:false
Reputation:low
Preview:RIFFh...WAVEfmt ........D....X......dataD.....G........#.*.188.>.D.J.P'Vb[M`.d3i$m.p.s.vFyV{.}D~......,.`~*}.{.y.wLt q.m.ile.`.[.VLQ.K.Eb?.8b2.+.$....g.*.....g.1.......O..8....'..._.g..r.t......*...X...!........e.[...|.......).............F....t.t...../.q........".(./m6.<,C8I.O.T.Y.^.c.g.k.o.r.uax.zQ|.}.~%.I..~M~/}.{.ypw.t.q9nijCf.a.\.W}R.L.F.@t:.3:-^&f.Q.,.....y.:...........t.......3...$...........................G.!.f.....z.=.T........h.....R...........(.b.......-.; +'.-.4&;vA.GlM.S\Xi]'b.f.jpn.q.t{w.y.{.}.~.~.~.~1~,}.{.y.w(u-r.n!k.g.b.].X.S.N>H/B.;n5...'.!........M..........>..g.I.g..e.Q......)..........C.,.{.5.T..../.................Q...#.a...o.5.....9.c......5.T.d.Y%/,.2h9.?.E.KqQ.V.[.`BeliAm.p.s.v.x.zh|.}J~.~.~.~(}.{%z.x.u.rmo.k.g.c.^.Z.TKO.I.CW=.6V0.)."......N.............w.!.....\....k.8.Y.................. ...F...N.......z.........U....v.q........3.]......#a*.1.7.>0D#J.OJUuZU_.c$h.l.o.r.u.x.z.{.|.}A~F~.}.}.{IzKx.u.s.o
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):372
Entropy (8bit):4.717259009893972
Encrypted:false
SSDEEP:6:Ad0b62Lac4cCsM4X6UR9leUikM99MuC6SBZK95Kt9QYPP2AXeRArKqaCa:vPLy0QXF99MuClZKDKt9QcPMArvI
MD5:DEA4D46AA77624A439D470F0731F7871
SHA1:8A242F031F7BEE7F550205E21916E3588E13A07F
SHA-256:63BE0A533CB361390D4BAE32B84FB062E412D52652C62B7B5A96BFBEC48A7F00
SHA-512:B5D2200F5D19C63E9E3F62E9B2696E5739D831FA8B4ACECF0B95276B67165E18ABDED3890EE86480DB0C3CFF663CF23A4168412D4CEF738078EFBBBC3F372B41
Malicious:false
Reputation:low
Preview:Written by David Terracino <davet@lycosemail.com>..http://www.codeguru.com/clipboard/simple_clipboard.shtml..This code is released into the public domain, because.it's silly easy. If you want to use and expand it, go.ahead; fine by me. If you do expand this class's.functionality, please consider sending it back up to.the MFC Programmer's Sourcebook at www.codeguru.com..
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):2339
Entropy (8bit):5.130341469987477
Encrypted:false
SSDEEP:48:S99sDnuqEIJKL6HTAZzyYZobSlzmq5xjb/3QHOs5evt3hFp:SDqEIomuPZoCzt5l/3QHql
MD5:15BB91B85C60BAC932E0A3F550BAD6A3
SHA1:C0BAFC33774925984648419CF4970A593294F520
SHA-256:101E917FBDB75BB92EE38F01C4A748B6EA12F5F162ED6FE75E1EC314AAE8A2A2
SHA-512:2FC2235833AF5FEBA10E46B9F860A76BCCA8D2B8DDC7C8977BF66A9BC9C6AB87E9953CF95DEEA88D8461A41B4917AFBCD90D1C4E1335C84FBF6FE82CAC056D35
Malicious:false
Reputation:low
Preview:Compilation Copyright (c) 1995-2013 by Wei Dai. All rights reserved..This copyright applies only to this software distribution package .as a compilation, and does not imply a copyright on any particular .file in the package...All individual files in this compilation are placed in the public domain by.Wei Dai and other contributors...I would like to thank the following authors for placing their works into.the public domain:..Joan Daemen - 3way.cpp.Leonard Janke - cast.cpp, seal.cpp.Steve Reid - cast.cpp.Phil Karn - des.cpp.Andrew M. Kuchling - md2.cpp, md4.cpp.Colin Plumb - md5.cpp.Seal Woods - rc6.cpp.Chris Morgan - rijndael.cpp.Paulo Baretto - rijndael.cpp, skipjack.cpp, square.cpp.Richard De Moliner - safer.cpp.Matthew Skala - twofish.cpp.Kevin Springle - camellia.cpp, shacal2.cpp, ttmac.cpp, whrlpool.cpp, ripemd.cpp.Ronny Van Keer - sha3.cpp..The Crypto++ Library (as a compilation) is currently licensed under the Boost.Software License 1.0 (http://www.boost.org/users/license.html).
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):1626
Entropy (8bit):4.661631443077569
Encrypted:false
SSDEEP:24:9wHqZRgoRip189l6wr+j+tbEdJ7Aj9EqTJOU94wgV9wh/gbF5xG5QNRtpEGAsMLs:0q/Hgwr+qCDWOU2wgQSbF5Y56bpEFLs
MD5:0E29EE9B3F624F590E4D5D4452C8F239
SHA1:FF59B82E22044EEA76135E389B7E01DEBB125BBA
SHA-256:878F51F52E597B9B5150804B10E37F40DBBEF985EA456537F12E5E443BA394F3
SHA-512:F88B62FB1F035E3AADE694C8172CE3B7004639FBAA390463C6D5460F47B9D2D513E4E3AF12B1787EF42F0CDFAC7881FB5796CE9E79FB6D37ADA1D0774C3EB8BA
Malicious:false
Reputation:low
Preview:COPYRIGHT NOTICE, DISCLAIMER, and LICENSE:..CxImage version 7.0.2 07/Feb/2011..CxImage : Copyright (C) 2001 - 2011, Davide Pizzolato..Original CImage and CImageIterator implementation are:.Copyright (C) 1995, Alejandro Aguilar Sierra (asierra(at)servidor(dot)unam(dot)mx)..Covered code is provided under this license on an "as is" basis, without warranty.of any kind, either expressed or implied, including, without limitation, warranties.that the covered code is free of defects, merchantable, fit for a particular purpose.or non-infringing. The entire risk as to the quality and performance of the covered.code is with you. Should any covered code prove defective in any respect, you (not.the initial developer or any other contributor) assume the cost of any necessary.servicing, repair or correction. This disclaimer of warranty constitutes an essential.part of this license. No use of any covered code is authorized hereunder except under.this disclaimer...Permission is hereby granted to use, c
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):26526
Entropy (8bit):4.600837395607617
Encrypted:false
SSDEEP:384:Lc56OuAbnn0UReX6wFDVxnFw7xqsvzt+z/k8E9HinIhFkspcM9bc7ups0CZuQG:Lc5trLeDnFMz1ReScmc7GshZuQG
MD5:BD7A443320AF8C812E4C18D1B79DF004
SHA1:37D2F1D62FEC4DA0CAF06E5DA21AFC3521B597AA
SHA-256:B634AB5640E258563C536E658CAD87080553DF6F34F62269A21D554844E58BFE
SHA-512:21AEF7129B5B70E3F9255B1EA4DC994BF48B8A7F42CD90748D71465738D934891BBEC6C6FC6A1CCFAF7D3F35496677D62E2AF346D5E8266F6A51AE21A65C4460
Malicious:false
Reputation:high, very likely benign file
Preview: GNU LESSER GENERAL PUBLIC LICENSE. Version 2.1, February 1999.. Copyright (C) 1991, 1999 Free Software Foundation, Inc.. 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed...[This is the first released version of the Lesser GPL. It also counts. as the successor of the GNU Library Public License, version 2, hence. the version number 2.1.].. Preamble.. The licenses for most software are designed to take away your.freedom to share and change it. By contrast, the GNU General Public.Licenses are intended to guarantee your freedom to share and change.free software--to make sure the software is free for all its users... This license, the Lesser General Public License, applies to some.specially designated software packages--typically libraries--of the.Free Software Foundation and other authors who
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):2744
Entropy (8bit):5.0942183084478545
Encrypted:false
SSDEEP:48:bhPJ1lPvcw4iP+HSs5SaWmurkmxF3es4cozFL/XWzUzgYaobqc:brPpx+HjW5TeGozFL/EPY5
MD5:BAA697D7510288A9CDCCE9BD7EDAF9BC
SHA1:14B5D0210560128E1A5D5204698CF705011EF792
SHA-256:EDF9F4257CC33A1F396F9B062CA4A01DCA7C79747C7D85B8947E603E5166760E
SHA-512:55E7BD1B4B17CB311F7F40632759D88940751AFC9A13CE50A05049B763784F36F8B4A469C2647843C56FD0595544F8C44614769847EBB0FD483E6EA7A856FF77
Malicious:false
Reputation:low
Preview:JasPer License Version 2.0..Copyright (c) 2001-2006 Michael David Adams.Copyright (c) 1999-2000 Image Power, Inc..Copyright (c) 1999-2000 The University of British Columbia..All rights reserved...Permission is hereby granted, free of charge, to any person (the."User") obtaining a copy of this software and associated documentation.files (the "Software"), to deal in the Software without restriction,.including without limitation the rights to use, copy, modify, merge,.publish, distribute, and/or sell copies of the Software, and to permit.persons to whom the Software is furnished to do so, subject to the.following conditions:..1. The above copyright notices and this permission notice (which.includes the disclaimer below) shall be included in all copies or.substantial portions of the Software...2. The name of a copyright holder shall not be used to endorse or.promote products derived from the Software without specific prior.written permission...THIS DISCLAIMER OF WARRANTY CONSTITUTES AN E
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):1483
Entropy (8bit):5.172281711993028
Encrypted:false
SSDEEP:24:vFKEEPfX43VH6TJSjqArbiumq6s9QHOsUv4eOk47bdg7Oo3Boqg5Tr/aFT5Z:vxcfX43hjXmtuQHOs5eapaf3WxrSFVZ
MD5:7DA65BEA39C74F7E316823118CEA0394
SHA1:946E7676000C497C81CAB5D3F85C5B2FBD08C6CE
SHA-256:C34A11596871736182FF7DDC086F88CA2D50C3A4F47C4CBD7F9AEB5FDDB8BE81
SHA-512:8C47E0DF58B6BFBAEF7FFEB5581A53C24BEC2ECA43A8B055FBCBFB19FAC2C152B46ED91A01B8E1D800EC6ABEADB7F76707F7060B08C617017E1185A83101486F
Malicious:false
Reputation:low
Preview:[from https://curl.haxx.se/docs/copyright.html].libcURL- Copyright - License ..Curl and libcurl are true Open Source/Free Software and meet all definitions as such..It means that you are free to modify and redistribute all contents of the curl distributed archives..You may also freely use curl and libcurl in your commercial projects...Curl and libcurl are licensed under a MIT/X derivate license, see below. ..[from libcurl/COPYING.TXT].COPYRIGHT AND PERMISSION NOTICE..Copyright (c) 1996 - 2013, Daniel Stenberg, <daniel@haxx.se>...All rights reserved...Permission to use, copy, modify, and distribute this software for any purpose.with or without fee is hereby granted, provided that the above copyright.notice and this permission notice appear in all copies...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT OF THIRD PARTY RIGHTS. IN.NO EVENT
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):3212
Entropy (8bit):5.058012187824373
Encrypted:false
SSDEEP:48:mM+40vsI+v80ObrYJArYJ3ex4OjBRSLmRwPt432sho32s3Mtm13oAaTp3d0dCJMH:bCk1MbrYJArYJOHbSLli3+3zX4T3CCM
MD5:3FE9D6BE95D35B01A3ECDA3EA05BB3BA
SHA1:E19E9C5ABBEF6ED81F7876DBDA81F81A0C26E69E
SHA-256:CE0F279788449858B6EA1899AAED25172806E07A2D9641B8CE78F379CFAE0B20
SHA-512:9EFF3E0EF1CE9DC3240E17FB804B92D1320CB7E3D6B6AF7CFCE1615325224B81DC5E68F5B9D908A8616F3CCB46A53FE492B0F30DB7623CD19B065527B55B18E7
Malicious:false
Reputation:low
Preview:Original SSLeay License. -----------------------../* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com). * All rights reserved.. *. * This package is an SSL implementation written. * by Eric Young (eay@cryptsoft.com).. * The implementation was written so as to conform with Netscapes SSL.. *. * This library is free for commercial and non-commercial use as long as. * the following conditions are aheared to. The following conditions. * apply to all code found in this distribution, be it the RC4, RSA,. * lhash, DES, etc., code; not just the SSL code. The SSL documentation. * included with this distribution is covered by the same copyright terms. * except that the holder is Tim Hudson (tjh@cryptsoft.com).. *. * Copyright remains Eric Young's, and as such any Copyright notices in. * the code are not to be removed.. * If this package is used in a product, Eric Young should be given attribution. * as the author of the parts of the library used.. * This can be in the form of a textual mes
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):1475
Entropy (8bit):5.111746789208318
Encrypted:false
SSDEEP:24:oXcUneDohPbOOr3mFTXJYr3mFTzdeBKBdrN9iUd32sm7kuZROLTyxtTS134kT4ZB:oTTOOr2Jqr2JzYi3iUd32s/TTEt213di
MD5:262BBF31DB1EDACEB60B97E19FE9AAF4
SHA1:A9C4932F4BF76EEAA35D83F84A07ED61E3E5922A
SHA-256:6AC9B4232E69B82D093854D1E2AA5DB333CDE3DADB231F884AA3345B72919059
SHA-512:3762FB498B8EF2C514B43662A2729441F933108C900CFDEC6F0E6EAAFC8637E05B6F4AF8C911D571EB3865C9AE3212FAB74ED0D0FB5EAAC2DF5E1A2FB51FA32E
Malicious:false
Reputation:low
Preview:Copyright for the CRangeSlider.------------------------------..Written By and (C) 2002 Jens Scheidtmann..Redistribution and use in source and binary forms, with or without modification, .are permitted provided that the following conditions are met:... 1. Redistributions of source code must retain the above copyright notice, this list . of conditions and the following disclaimer. .. 2. Redistributions in binary form must reproduce the above copyright notice, this list . of conditions and the following disclaimer in the documentation and/or other . materials provided with the distribution. .. 3. The name of the author may not be used to endorse or promote products derived . from this software without specific prior written permission. ..THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES, .INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS .FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL T
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:Non-ISO extended-ASCII text, with very long lines (656)
Category:dropped
Size (bytes):7497
Entropy (8bit):4.53927889922798
Encrypted:false
SSDEEP:96:mmqhLuYTETUlX4Qp+5V++0Hq3zHEAriFZiIR2ldT/ylpTiST1eb6iSodWRjoIjeN:MhwUJ0zDkArc8lIlgGq0MwP5Vbg/2K3v
MD5:D2060E419CF37B95B04A8DEE21BA1421
SHA1:25EFEB876E47DBC9A3FEA67AA850F8ADC8184D7D
SHA-256:E8DDBD459EF04A89CAAA2C1FDE131CFF7BDD3EEBFE1B6264C4D7BF6138B9A6D9
SHA-512:7224704931D289049225F0DBA04E2D71118B312672715EE4C63A3A7B857840701FA8EA76516C2AD28E9AF85200EC0E749E1237D227B7EBBED6F384D98363AD03
Malicious:false
Reputation:low
Preview:The GNU Lesser General Public License, version 3.0 (LGPL-3.0).This license is a set of additional permissions added to version 3 of the GNU General Public License..GNU LESSER GENERAL PUBLIC LICENSE.Version 3, 29 June 2007..Copyright (C) 2007 Free Software Foundation, Inc. <http://fsf.org/>..Everyone is permitted to copy and distribute verbatim copies of this license document, but changing it is not allowed...This version of the GNU Lesser General Public License incorporates the terms and conditions of version 3 of the GNU General Public License, supplemented by the additional permissions listed below...0. Additional Definitions..As used herein, .this License. refers to version 3 of the GNU Lesser General Public License, and the .GNU GPL. refers to version 3 of the GNU General Public License....The Library. refers to a covered work governed by this License, other than an Application or a Combined Work as defined below...An .Application. is any work that makes use of an interface provide
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):197
Entropy (8bit):4.24617701098791
Encrypted:false
SSDEEP:3:hGKYMwfK2c+DJbUFNrcA8Ta0y7XlSqYtkROXrFGBZdIzF8HIuRBQEQUJWtAiMG:hcpfKaVciPeVISMrcdIzOHIuOUjG
MD5:91BBDBE0E836FAD0728E8B780A9F84FF
SHA1:E366171D1EF5B6B7C9784F53DBCCE20845DCB0AC
SHA-256:0887C39A705983E3C34620F00A28CFBD6E301BDE6E5AF44310C502F703135053
SHA-512:82A8B3B21D314D7188305C9BCB94B5823C1A5C78AE95D9F17414A5E517168CCE73C55CB0CBFDBBEA6A3C222BCF3A26CB5DD8EE32927F9B20E1E4B09F87D0C99F
Malicious:false
Reputation:low
Preview:This class written and copyright by Michael Dunn (mdunn at inreach.dot com). You may freely use and redistribute this source code and.accompanying documentation as long as this notice is retained.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):1380
Entropy (8bit):5.104147853506378
Encrypted:false
SSDEEP:24:m+9/Unu4bOOrYFTZJorYFTqm/9l432sGEOk8TKIROb32sTyxtTfu1Hbl+ZlJfHs:B0OOrYJArYJll432sh532sTEtq17wJHs
MD5:FA2952045394543F68303E0470EA7CA0
SHA1:C7E8208CEB5213899A8C580EA65F6A42FB34216D
SHA-256:8116F3C79D02A75D438F73FB66D84FEA21DBA643733C173AACA919AB68ED4AB0
SHA-512:2A81A132EDA6995BF00CF311DCE27EBD8AB950F2963F81183D775C6E13BDA06A5FF1B43DF6A2BFCBADBEF544CF269B68A94B81D4259702DE81729B791B9FCE62
Malicious:false
Preview:/*. * Copyright (c) 2001-2002, David Janssens. * All rights reserved.. *. * Redistribution and use in source and binary forms, with or without. * modification, are permitted provided that the following conditions. * are met:. * 1. Redistributions of source code must retain the above copyright. * notice, this list of conditions and the following disclaimer.. * 2. Redistributions in binary form must reproduce the above copyright. * notice, this list of conditions and the following disclaimer in the. * documentation and/or other materials provided with the distribution.. *. * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS `AS IS'. * AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. * ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE. * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR. * CONSEQUENTIAL DAMAGES (INCLUD
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):692
Entropy (8bit):4.524048096367564
Encrypted:false
SSDEEP:12:ssYcQ4RXwyQXFx0XHMMhs+uTwWRKzQUfr6JyHIMaPaNC1Dl32SN2Zl:slF2XsM6G8PyoWMhmSNY
MD5:B4FAF66DE7823081453D72C33E6EEF1D
SHA1:65DB86FAE5B0EC675A7E5B2D6B1B2B591944FC29
SHA-256:3453725CF329CF4366BA49BDA09779113F1726BBD0596E66EF2C8CE6147CC0F7
SHA-512:7755C16FAACAB0F97BC702970628F04A0F4F26E78BD058711A185F4CA99002C27A1D787DF8EB950F43AD17142A68083D68A447AD20208B5F77B882FE1369414C
Malicious:false
Preview:XListBox is an owner-draw listbox that provides printf-style formatting and selection of text and background colors..Usage:.This software is released into the public domain..You are free to use it in any way you like, except that you may not sell this source code..If you modify it or extend it, please to consider posting new code here for everyone to share..This software is provided "as is" with no expressed or implied warranty..I accept no liability for any damage or loss of business that this software may cause. ..License:.This article, along with any associated source code and files,.is licensed under The Code Project Open License (CPOL).http://www.codeproject.com/info/cpol10.aspx
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):1015
Entropy (8bit):4.44640783639467
Encrypted:false
SSDEEP:24:Vxm0M+/jxAb/oyhQNKMTp4/GE+wjqt8PgBK:O03/jeb/bh6KMTp4/z3jqeCK
MD5:76AEC20E2EE64BDD03985DB3B9B355EF
SHA1:8F815D2EBBF24238B9F07125BB13E5B84BFEA07E
SHA-256:5CD9ED44A4AAD11E5860C9FB47D26C9F826F2E253E48375F30304E79E4FEDD30
SHA-512:624CDE9832DAFCF2771DCD51F882D0715814677C7C0B4523ACDB109F7031AB6746290C3BA66F2C748323BD5915AC1F92D821865F1EA84D25E1A0EDD21A2ED533
Malicious:false
Preview:Copyright notice:.. Copyright (C) 1995-1998 Jean-loup Gailly and Mark Adler.. This software is provided 'as-is', without any express or implied. warranty. In no event will the authors be held liable for any damages. arising from the use of this software... Permission is granted to anyone to use this software for any purpose,. including commercial applications, and to alter it and redistribute it. freely, subject to the following restrictions:.. 1. The origin of this software must not be misrepresented; you must not. claim that you wrote the original software. If you use this software. in a product, an acknowledgment in the product documentation would be. appreciated but is not required.. 2. Altered source versions must be plainly marked as such, and must not be. misrepresented as being the original software.. 3. This notice may not be removed or altered from any source distribution... Jean-loup Gailly Mark Adler. jloup@gzip.org madler@alumni
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):3888
Entropy (8bit):4.832443860311506
Encrypted:false
SSDEEP:96:7GQ1g1z7WCgms1mLKK9SMon1E4Ubg2O8vBddzz:7GQeR7W9msw4Mon1E4o5pPz
MD5:346E8CB939EA0EC1C6F42BD681089849
SHA1:8D85EAD8C26E2D30F69BA1FC7DF0F1FCF277075C
SHA-256:D65FFCF15BF174F1C324027DF31F00F54EFB9234A7DFD626788675543E515BE1
SHA-512:E6A057EB079E4CB06EA22E02A259EBBF49670D964DD4DA30196677164C5751C12FF5841F4C5181C0E481B8E7AD981ED8F3849D242FB7677470C170FFC9CD266C
Malicious:false
Preview:COPYRIGHT NOTICE, DISCLAIMER, and LICENSE:..This code is released under the libpng license...libpng versions 1.2.6, August 15, 2004, through 1.5.1, February 3, 2011, are.Copyright (c) 2004, 2006-2011 Glenn Randers-Pehrson, and are.distributed according to the same disclaimer and license as libpng-1.2.5.with the following individual added to the list of Contributing Authors.. Cosmin Truta..libpng versions 1.0.7, July 1, 2000, through 1.2.5 - October 3, 2002, are.Copyright (c) 2000-2002 Glenn Randers-Pehrson, and are.distributed according to the same disclaimer and license as libpng-1.0.6.with the following individuals added to the list of Contributing Authors.. Simon-Pierre Cadieux. Eric S. Raymond. Gilles Vollant..and with the following additions to the disclaimer:.. There is no warranty against interference with your enjoyment of the. library or against infringement. There is no warranty that our. efforts or the library will fulfill any of your particular purposes. or
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):26526
Entropy (8bit):4.600837395607617
Encrypted:false
SSDEEP:384:Lc56OuAbnn0UReX6wFDVxnFw7xqsvzt+z/k8E9HinIhFkspcM9bc7ups0CZuQG:Lc5trLeDnFMz1ReScmc7GshZuQG
MD5:BD7A443320AF8C812E4C18D1B79DF004
SHA1:37D2F1D62FEC4DA0CAF06E5DA21AFC3521B597AA
SHA-256:B634AB5640E258563C536E658CAD87080553DF6F34F62269A21D554844E58BFE
SHA-512:21AEF7129B5B70E3F9255B1EA4DC994BF48B8A7F42CD90748D71465738D934891BBEC6C6FC6A1CCFAF7D3F35496677D62E2AF346D5E8266F6A51AE21A65C4460
Malicious:false
Preview: GNU LESSER GENERAL PUBLIC LICENSE. Version 2.1, February 1999.. Copyright (C) 1991, 1999 Free Software Foundation, Inc.. 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed...[This is the first released version of the Lesser GPL. It also counts. as the successor of the GNU Library Public License, version 2, hence. the version number 2.1.].. Preamble.. The licenses for most software are designed to take away your.freedom to share and change it. By contrast, the GNU General Public.Licenses are intended to guarantee your freedom to share and change.free software--to make sure the software is free for all its users... This license, the Lesser General Public License, applies to some.specially designated software packages--typically libraries--of the.Free Software Foundation and other authors who
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):4276
Entropy (8bit):4.657437469666878
Encrypted:false
SSDEEP:96:oDZNi28PWf5ZoAzgEViOq7DYKVkdxZ1QUC:6/8PWfcWgE4OPLQUC
MD5:94B3BE2DE174CFA5EE90E69E52254C0F
SHA1:77E104198F581355BBD657FC75DB9CDBBFDC02DA
SHA-256:F2CEBE2CB3A6DB4A9AD92000ED53FFC3188B3409F8040875DC75830D89635058
SHA-512:1A9C3B297215CD734A4B0B00157FF56E42BD293E64C80B9FBD7A92220982CBA9B60A9131F4A52C1BF7FAB751787B0178B21431157893AB902A7C111E5EC0D130
Malicious:false
Preview:LEGAL ISSUES [ from README supplied with source ].============..In plain English:..1. We don't promise that this software works. (But if you find any bugs,. please let us know!).2. You can use this software for whatever you want. You don't have to pay us..3. You may not pretend that you wrote this software. If you use it in a. program, you must acknowledge somewhere in your documentation that. you've used the IJG code...In legalese:..The authors make NO WARRANTY or representation, either express or implied,.with respect to this software, its quality, accuracy, merchantability, or.fitness for a particular purpose. This software is provided "AS IS", and you,.its user, assume the entire risk as to its quality and accuracy...This software is copyright (C) 1991-1998, Thomas G. Lane..All Rights Reserved except as specified below...Permission is hereby granted to use, copy, modify, and distribute this.software (or portions thereof) for any purpose, without fee, subject to these.cond
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):372
Entropy (8bit):4.717259009893972
Encrypted:false
SSDEEP:6:Ad0b62Lac4cCsM4X6UR9leUikM99MuC6SBZK95Kt9QYPP2AXeRArKqaCa:vPLy0QXF99MuClZKDKt9QcPMArvI
MD5:DEA4D46AA77624A439D470F0731F7871
SHA1:8A242F031F7BEE7F550205E21916E3588E13A07F
SHA-256:63BE0A533CB361390D4BAE32B84FB062E412D52652C62B7B5A96BFBEC48A7F00
SHA-512:B5D2200F5D19C63E9E3F62E9B2696E5739D831FA8B4ACECF0B95276B67165E18ABDED3890EE86480DB0C3CFF663CF23A4168412D4CEF738078EFBBBC3F372B41
Malicious:false
Preview:Written by David Terracino <davet@lycosemail.com>..http://www.codeguru.com/clipboard/simple_clipboard.shtml..This code is released into the public domain, because.it's silly easy. If you want to use and expand it, go.ahead; fine by me. If you do expand this class's.functionality, please consider sending it back up to.the MFC Programmer's Sourcebook at www.codeguru.com..
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):26519
Entropy (8bit):4.598993139827843
Encrypted:false
SSDEEP:384:LM56OuAbn/0UV+f6wFDVxnF+7xqsvLt+z/k8E9HinIVFkspWM9bc7ops08ZuQM:LM5trb+rnFCL1leSWmc7ksNZuQM
MD5:7C45ABA1C5DF07E342D09A658CF8AECD
SHA1:B42E72B793A699A20932C2E8EA71F3C370175F7E
SHA-256:751D3C4B8F182B324D11904D923CA984A21CF2D930FB9E1EECD598E0AF49A12B
SHA-512:2FEA448370C7FA5E71C69B2F09E2AC79CE75735E4DAEBAC915406F942975136B02B4DACB435FD4DB683143E4C0E3604B20797EC8D93AF6CA5FEF44636D8928A3
Malicious:false
Preview: GNU LESSER GENERAL PUBLIC LICENSE. Version 2.1, February 1999.. Copyright (C) 1991, 1999 Free Software Foundation, Inc.. 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed...[This is the first released version of the Lesser GPL. It also counts. as the successor of the GNU Library Public License, version 2, hence. the version number 2.1.].. Preamble.. The licenses for most software are designed to take away your.freedom to share and change it. By contrast, the GNU General Public.Licenses are intended to guarantee your freedom to share and change.free software--to make sure the software is free for all its users... This license, the Lesser General Public License, applies to some.specially designated software packages--typically libraries--of the.Free Software Foundation and other authors who
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):1215
Entropy (8bit):5.12540746427636
Encrypted:false
SSDEEP:24:mp0SfiBHTomq69/TYAn1yy6Q98HQvUOkTdpxqbMTTJFVwF3/PO5:ihiJLt9bn1y88HuQvxq4/JFSF3HO5
MD5:5B66C4CDCFBB77D546C571EF27D9CB93
SHA1:E299D677E9FC5172139D990BC70033D02A79AE7D
SHA-256:E3B362E3AD7E3FBEF4AB4AA4C98B3C9C01E6C42A2F220881A2C2879E1C925A55
SHA-512:77124EAA76E6A83415FA11370F28AF3ADB3842B7DCFA1B10462046EB1E90F7514C25F1FD9342069F623BED4847AEC935B8068ED48C8F81884916B91DC53B6878
Malicious:false
Preview:/*. * Copyright (c) 1988-1997 Sam Leffler. * Copyright (c) 1991-1997 Silicon Graphics, Inc.. *. * Permission to use, copy, modify, distribute, and sell this software and . * its documentation for any purpose is hereby granted without fee, provided. * that (i) the above copyright notices and this permission notice appear in. * all copies of the software and related documentation, and (ii) the names of. * Sam Leffler and Silicon Graphics may not be used in any advertising or. * publicity relating to the software without the specific, prior written. * permission of Sam Leffler and Silicon Graphics.. * . * THE SOFTWARE IS PROVIDED "AS-IS" AND WITHOUT WARRANTY OF ANY KIND, . * EXPRESS, IMPLIED OR OTHERWISE, INCLUDING WITHOUT LIMITATION, ANY . * WARRANTY OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. . * . * IN NO EVENT SHALL SAM LEFFLER OR SILICON GRAPHICS BE LIABLE FOR. * ANY SPECIAL, INCIDENTAL, INDIRECT OR CONSEQUENTIAL DAMAGES OF ANY KIND,. * OR ANY DAMAGES WHATSOEVER RESULTIN
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):868
Entropy (8bit):5.075959335985472
Encrypted:false
SSDEEP:12:BHHF+PZoKF19DdXS4eD38sbmimgq6L4VTgmq6L/EnK3LY1HU8H36G2Av3RJQOkhz:dF+RoOCbL19q6kumq6AXjX6YRJigg3ea
MD5:D680ACD8DB69807FDFB587A342690EAC
SHA1:9DA27F7B263EDB706105CCD68880474013B11BCA
SHA-256:94A798C912D49FAE7986F8CAC34E4F461CB154672621FB3D6CC32AE6B1EE3762
SHA-512:3B822EB2FEFD5BB56100A2B3F9E8C6BCE7DA147A6F0C1D85B7EFFA002F83C2C936A46422BFDA3435747C83824C551E7A6D3E484130EEBF398424F957313E28DC
Malicious:false
Preview:License for Scintilla and SciTE..Copyright 1998-2003 by Neil Hodgson <neilh@scintilla.org>..All Rights Reserved ..Permission to use, copy, modify, and distribute this software and its .documentation for any purpose and without fee is hereby granted, .provided that the above copyright notice appear in all copies and that .both that copyright notice and this permission notice appear in .supporting documentation. ..NEIL HODGSON DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS .SOFTWARE, INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY .AND FITNESS, IN NO EVENT SHALL NEIL HODGSON BE LIABLE FOR ANY .SPECIAL, INDIRECT OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES .WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, .WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER .TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE .OR PERFORMANCE OF THIS SOFTWARE.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):1059
Entropy (8bit):5.081389610997539
Encrypted:false
SSDEEP:24:Dnr4JH/H0yPP3gtGHw1hl9QHcsUW8Ok4/+dpo3oq//FD:Dn8JvlPvElvQHcsfITS3oIFD
MD5:F6B68729909EA6367EEF3F8E9FB0790F
SHA1:C314E7FACBC94A2EFEA6672EFC62BC427E24ED11
SHA-256:C2295D246B6E52F858927794B2433C66151736686A6A46F716F1F77E856CBD74
SHA-512:73BFC589E6FC65A767047637260A9E889CE71F27289B22D146084C806BF6008F2C284CA709E081B913A9E15D00EC28C49E340F7B6BA571BECC48ECDD3C3845ED
Malicious:false
Preview:Copyright (c) 2010, Ivan Vashchaev..Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the.Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software,.and to permit persons to whom the Software is furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR.ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):1466
Entropy (8bit):5.1384672728983265
Encrypted:false
SSDEEP:24:jccUnoCbOYrYFTWJOrYFTFoYwr8BhJ9LFmr43sEskCPWROLTt3hyxLTfyL3t1fsL:j8OYrYJrrYJ7wIzxmr43JC53hELmL3tY
MD5:DB1B7A668B2A6F47B2AF88FB008AD555
SHA1:BC252631805CF037048F64FEF562F98C2A0BDC9E
SHA-256:D2AB5758336489DA61C12CC5BB757DA5339C4AE9001F9BB0562B4370249AF814
SHA-512:72EF021B0B0417C31213D6854CD9E359D4BB8AF95D011285F55BBBDF2FA7363B4700BE54647949AC85C5BC3D53DD6426E4F47E2656601DD9A6838BE0413821E4
Malicious:false
Preview:Copyright (c) 2002, Xiph.org Foundation..Redistribution and use in source and binary forms, with or without.modification, are permitted provided that the following conditions.are met:..- Redistributions of source code must retain the above copyright.notice, this list of conditions and the following disclaimer...- Redistributions in binary form must reproduce the above copyright.notice, this list of conditions and the following disclaimer in the.documentation and/or other materials provided with the distribution...- Neither the name of the Xiph.org Foundation nor the names of its.contributors may be used to endorse or promote products derived from.this software without specific prior written permission...THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.``AS IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE FOUNDATION.OR CONTRIB
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):2670
Entropy (8bit):5.159233810297933
Encrypted:false
SSDEEP:48:dm2OOrYJarYJTqBFw9KM+PbuSP3VdOq9t9Mk432s3zAxJ3ELm13TwVH7tw:dGOrYJarYJTqBMvgQgk3bzAxxnkVba
MD5:C86179FDE739411E71AE7ABD34D1BC0C
SHA1:2202E4741E9A5D918D7E4193AAF00866AEC049EB
SHA-256:557EC51D3589855D24B311F183294092A27848C3125F36603D229684F4FB434C
SHA-512:4E7292988FD25DB41CEFFC79D94926083EC7363AED9E0DFBDC0762A639DBC9C1293C3726F6785B3BC612A5957CDC0911336CF256C83A25E83322DE76C131540C
Malicious:false
Preview:OpenSSL License. ---------------../* ====================================================================. * Copyright (c) 1998-2011 The OpenSSL Project. All rights reserved.. *. * Redistribution and use in source and binary forms, with or without. * modification, are permitted provided that the following conditions. * are met:. *. * 1. Redistributions of source code must retain the above copyright. * notice, this list of conditions and the following disclaimer.. *. * 2. Redistributions in binary form must reproduce the above copyright. * notice, this list of conditions and the following disclaimer in. * the documentation and/or other materials provided with the. * distribution.. *. * 3. All advertising materials mentioning features or use of this. * software must display the following acknowledgment:. * "This product includes software developed by the OpenSSL Project. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)". *. * 4. The names "OpenSSL Toolki
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text, with very long lines (324)
Category:dropped
Size (bytes):5980
Entropy (8bit):4.845932511633363
Encrypted:false
SSDEEP:96:NimLYMb196VLV8c95WyKTclsMyDND4+clsMhDaL0kKkhxosCRJbyMKruol2xL1S:0mLYK1QT8c95WjglT3lWdKExosCvbyhV
MD5:8531FA7DFF013A6548DAE144975567D7
SHA1:D4FE26191CE70C4B6B37FD6E026AD5D4FF0C453B
SHA-256:3F63783FE8CA0F733F013512CD87D8AD39C591852117581BADA511E057060BD2
SHA-512:5751C75970261F3771F44C34206270ACCF7774691C1801F5191F4F602DC85F3CD304018D6D8EC62FD56443F900E51755D6BB8BAD5EFB4A768CED2F96C5ED5F06
Malicious:false
Preview:The following Open Source/Free Software libraries has been used in the implementation of VDR Explorer:..CClipboard (http://www.codeguru.com/clipboard/simple_clipboard.shtml). CClipboard is a class for handling the clipboard.. Written by David Terracino.. Please see clipboard.txt for license information...CMarkup (https://www.codeproject.com/Articles/982/XML-class-for-processing-and-building-simple-XML-d) . CMarkup Lite is a class for processing and building XML documents.. Please see markup.txt for license information...CRangeSlider (http://www.codeproject.com/miscctrl/crangeslider.asp). A range slider control. Slightly modified for LivePlayer Pro.. Please see rangeslider.txt for license information...CSerialPort (http://www.naughter.com). A set of freeware C++ classes to support access to the Win32 APIs. dealing with serial ports.. Please see serialport.txt for license information...CShellFileOp (https://www.codeproject.com/Articles/63/CShellFileOp-Wrapper-for-SHF
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):884
Entropy (8bit):4.467256341884387
Encrypted:false
SSDEEP:12:NbiTWsEfXy9iWf66h7FPt6yPXu6bUEDEGUnoUmiQYkpEMVFnFRp4XGBiZBM7x/Og:9iYyMlc/LxAbnoMQNplTp4XGBiyg7O
MD5:68A088513DA90254B2FBE664F42AF315
SHA1:89DA22D98AFD614B796F8C9C505EDB51F49C1578
SHA-256:FCB07E07AC6BC8B2FCF047B50431EF4EBE5B619D7CA7C82212018309A9067426
SHA-512:AA1E41A47D59115E6EB58629C65AEC46547735769AA64041F79EE6236ECAFDE6F880A48FDA66B6D368955BC5B144470C673BFBC4784411210CA6337CAD4A59C0
Malicious:false
Preview:Copyright (C) 1997-2022 Sam Lantinga <slouken@libsdl.org>. .This software is provided 'as-is', without any express or implied.warranty. In no event will the authors be held liable for any damages.arising from the use of this software...Permission is granted to anyone to use this software for any purpose,.including commercial applications, and to alter it and redistribute it.freely, subject to the following restrictions:. .1. The origin of this software must not be misrepresented; you must not. claim that you wrote the original software. If you use this software. in a product, an acknowledgment in the product documentation would be. appreciated but is not required. .2. Altered source versions must be plainly marked as such, and must not be. misrepresented as being the original software..3. This notice may not be removed or altered from any source distribution...
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):1626
Entropy (8bit):4.661631443077569
Encrypted:false
SSDEEP:24:9wHqZRgoRip189l6wr+j+tbEdJ7Aj9EqTJOU94wgV9wh/gbF5xG5QNRtpEGAsMLs:0q/Hgwr+qCDWOU2wgQSbF5Y56bpEFLs
MD5:0E29EE9B3F624F590E4D5D4452C8F239
SHA1:FF59B82E22044EEA76135E389B7E01DEBB125BBA
SHA-256:878F51F52E597B9B5150804B10E37F40DBBEF985EA456537F12E5E443BA394F3
SHA-512:F88B62FB1F035E3AADE694C8172CE3B7004639FBAA390463C6D5460F47B9D2D513E4E3AF12B1787EF42F0CDFAC7881FB5796CE9E79FB6D37ADA1D0774C3EB8BA
Malicious:false
Preview:COPYRIGHT NOTICE, DISCLAIMER, and LICENSE:..CxImage version 7.0.2 07/Feb/2011..CxImage : Copyright (C) 2001 - 2011, Davide Pizzolato..Original CImage and CImageIterator implementation are:.Copyright (C) 1995, Alejandro Aguilar Sierra (asierra(at)servidor(dot)unam(dot)mx)..Covered code is provided under this license on an "as is" basis, without warranty.of any kind, either expressed or implied, including, without limitation, warranties.that the covered code is free of defects, merchantable, fit for a particular purpose.or non-infringing. The entire risk as to the quality and performance of the covered.code is with you. Should any covered code prove defective in any respect, you (not.the initial developer or any other contributor) assume the cost of any necessary.servicing, repair or correction. This disclaimer of warranty constitutes an essential.part of this license. No use of any covered code is authorized hereunder except under.this disclaimer...Permission is hereby granted to use, c
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:Non-ISO extended-ASCII text, with very long lines (898)
Category:dropped
Size (bytes):11364
Entropy (8bit):4.770921532499499
Encrypted:false
SSDEEP:192:vtTsc0lvE06k6sBlzDOTpTFBhiFdGMuTEOT7T8Iip9tRFQ2JovYSuTbap:vtmE0L6sbmTpTpinGMuTEOT7T8X9Zzo7
MD5:9495BC8ED91108E12C23DB93D6D08E0B
SHA1:74D4B673A4A05E94876D83CE7B47BCD33627FC12
SHA-256:976D3D5552E68CC0BC9652FB5229CE8DC9F05D51FCF9FE01E541576DAE394A78
SHA-512:FEA5A71B652374090BEFC473A30724C19DEBFB8C9B30E467495D7AE1DA90D3C5733FAE36ED99E8BF8ECE1B6220CFE8D2B25D9668EA44B330B56D323E07F4E2A2
Malicious:false
Preview:Copyright (C) 1999-2003 First Objective Software, Inc. All rights reserved..CMarkup Lite is free for compiling into your commercial, personal and.educational applications. Modify it as much as you like, but retain the.copyright notice in the source code remarks. Redistribution of the modified.or unmodified CMarkup Lite class source code is limited to your own.development team and it cannot be made publicly available or distributable.as part of any source code library or product, even if that offering is free....License..THE WORK (AS DEFINED BELOW) IS PROVIDED UNDER THE TERMS OF THIS CODE PROJECT OPEN LICENSE ("LICENSE"). THE WORK IS PROTECTED BY COPYRIGHT AND/OR OTHER APPLICABLE LAW. ANY USE OF THE WORK OTHER THAN AS AUTHORIZED UNDER THIS LICENSE OR COPYRIGHT LAW IS PROHIBITED...BY EXERCISING ANY RIGHTS TO THE WORK PROVIDED HEREIN, YOU ACCEPT AND AGREE TO BE BOUND BY THE TERMS OF THIS LICENSE. THE AUTHOR GRANTS YOU THE RIGHTS CONTAINED HEREIN IN CONSIDERATION OF YOUR ACCEPTANCE OF SUCH
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):1016
Entropy (8bit):4.85820936822507
Encrypted:false
SSDEEP:12:INc4y4Td/dJsmyiGGs3ovhdISEfPH/dcnlZoLUBhSGcw3Z2ATwB6QyOc2+rcpKG9:wRTdVG5jooS6f8n+kSjwpwjncy9bKA
MD5:C3659CDCFCB29021A37E4B36D68C4E69
SHA1:6BF437B81BA6859E251794A349547C8AC9CCE62A
SHA-256:C88596BE684E891E50FACF54678040DB9615FC31AE9C3A81A0F4952186583F67
SHA-512:34E92118841D8EA8779931EA0F6DC2B23FD12EAA0F15A88A4DC35F71028CD8F9CB358BC8A3FE0CD055705FD8F110CDFF00AB9D4456FDC232193A878C12B7B313
Malicious:false
Preview:. mpglib.dll (Win32) with source (LGPL). Version 0.92, November 2001. Adapted from mpglib by Martin Pesch. (http://www.rz.uni-frankfurt.de/~pesch).. WHAT'S THIS.. The mpglib.dll is a translation of mpg123's simplified mpglib. into a Win32 DLL. Unlike the mpglib this mpglib.dll decodes also. Layer 2 (like full mpg123). And it has a modified error handling:. Where the mpglib exits if an error in the MPEG stream occurs this. decoder returns an error message and will not halt . (see mpglibdll.h for more information.). There are no 3D-Now,. Pentium or 486 instructions in this version. So this decoder. will not run optimized... PLEASE NOTE.. The mpglib is originally provided by Michael Hipp under. the GNU Lesser General Public Licence (LGPL). So even this. modified version is provided under the LGPL (see lgpl.txt).. You find the mpg123 project at http://www.mpg123.de. I used the. mpglib with optimized Huffman tables from the Lame project. wich is reachable under http://www.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):2339
Entropy (8bit):5.130341469987477
Encrypted:false
SSDEEP:48:S99sDnuqEIJKL6HTAZzyYZobSlzmq5xjb/3QHOs5evt3hFp:SDqEIomuPZoCzt5l/3QHql
MD5:15BB91B85C60BAC932E0A3F550BAD6A3
SHA1:C0BAFC33774925984648419CF4970A593294F520
SHA-256:101E917FBDB75BB92EE38F01C4A748B6EA12F5F162ED6FE75E1EC314AAE8A2A2
SHA-512:2FC2235833AF5FEBA10E46B9F860A76BCCA8D2B8DDC7C8977BF66A9BC9C6AB87E9953CF95DEEA88D8461A41B4917AFBCD90D1C4E1335C84FBF6FE82CAC056D35
Malicious:false
Preview:Compilation Copyright (c) 1995-2013 by Wei Dai. All rights reserved..This copyright applies only to this software distribution package .as a compilation, and does not imply a copyright on any particular .file in the package...All individual files in this compilation are placed in the public domain by.Wei Dai and other contributors...I would like to thank the following authors for placing their works into.the public domain:..Joan Daemen - 3way.cpp.Leonard Janke - cast.cpp, seal.cpp.Steve Reid - cast.cpp.Phil Karn - des.cpp.Andrew M. Kuchling - md2.cpp, md4.cpp.Colin Plumb - md5.cpp.Seal Woods - rc6.cpp.Chris Morgan - rijndael.cpp.Paulo Baretto - rijndael.cpp, skipjack.cpp, square.cpp.Richard De Moliner - safer.cpp.Matthew Skala - twofish.cpp.Kevin Springle - camellia.cpp, shacal2.cpp, ttmac.cpp, whrlpool.cpp, ripemd.cpp.Ronny Van Keer - sha3.cpp..The Crypto++ Library (as a compilation) is currently licensed under the Boost.Software License 1.0 (http://www.boost.org/users/license.html).
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):640
Entropy (8bit):4.4375169860173544
Encrypted:false
SSDEEP:12:ogq2w3Q8zUzwlFQ0MeazAzv0B7T/26+hgz99RP:on1fawl/b+AMr26Z99x
MD5:463A57B58B2659A439F46AB56CFA1BF7
SHA1:8D3D703F6E4EFB6411EF5FF06EFCE2594530BB2D
SHA-256:7C7FCC9FA1CE19D7EB8A19DCE4A7210F513625DF3F1D00540FCDC37A3148EEC0
SHA-512:111F48FC33C5197589A25B262A28531A9456C7ED19E9269BE648C6FE076F3F18F61F668C0B65C86F3E63E1F1312C8219362D33FE018CA4EF06A29F03CA958C35
Malicious:false
Preview:Copyright (c) 1999 by PJ Naughter. .All rights reserved...From : http://www.naughter.com/.Copyright / Usage Details for my freeware source code..You are allowed to include the source code in any product (commercial, shareware, freeware or otherwise) when your product is released in binary form. .You are allowed to modify the source code in any way you want except you cannot modify the copyright details at the top of each module. .If you want to distribute source code with your application, then you are only allowed to distribute versions released by the author. .This is to maintain a single distribution point for the source code. .
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):2744
Entropy (8bit):5.0942183084478545
Encrypted:false
SSDEEP:48:bhPJ1lPvcw4iP+HSs5SaWmurkmxF3es4cozFL/XWzUzgYaobqc:brPpx+HjW5TeGozFL/EPY5
MD5:BAA697D7510288A9CDCCE9BD7EDAF9BC
SHA1:14B5D0210560128E1A5D5204698CF705011EF792
SHA-256:EDF9F4257CC33A1F396F9B062CA4A01DCA7C79747C7D85B8947E603E5166760E
SHA-512:55E7BD1B4B17CB311F7F40632759D88940751AFC9A13CE50A05049B763784F36F8B4A469C2647843C56FD0595544F8C44614769847EBB0FD483E6EA7A856FF77
Malicious:false
Preview:JasPer License Version 2.0..Copyright (c) 2001-2006 Michael David Adams.Copyright (c) 1999-2000 Image Power, Inc..Copyright (c) 1999-2000 The University of British Columbia..All rights reserved...Permission is hereby granted, free of charge, to any person (the."User") obtaining a copy of this software and associated documentation.files (the "Software"), to deal in the Software without restriction,.including without limitation the rights to use, copy, modify, merge,.publish, distribute, and/or sell copies of the Software, and to permit.persons to whom the Software is furnished to do so, subject to the.following conditions:..1. The above copyright notices and this permission notice (which.includes the disclaimer below) shall be included in all copies or.substantial portions of the Software...2. The name of a copyright holder shall not be used to endorse or.promote products derived from the Software without specific prior.written permission...THIS DISCLAIMER OF WARRANTY CONSTITUTES AN E
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):26519
Entropy (8bit):4.598993139827843
Encrypted:false
SSDEEP:384:LM56OuAbn/0UV+f6wFDVxnF+7xqsvLt+z/k8E9HinIVFkspWM9bc7ops08ZuQM:LM5trb+rnFCL1leSWmc7ksNZuQM
MD5:7C45ABA1C5DF07E342D09A658CF8AECD
SHA1:B42E72B793A699A20932C2E8EA71F3C370175F7E
SHA-256:751D3C4B8F182B324D11904D923CA984A21CF2D930FB9E1EECD598E0AF49A12B
SHA-512:2FEA448370C7FA5E71C69B2F09E2AC79CE75735E4DAEBAC915406F942975136B02B4DACB435FD4DB683143E4C0E3604B20797EC8D93AF6CA5FEF44636D8928A3
Malicious:false
Preview: GNU LESSER GENERAL PUBLIC LICENSE. Version 2.1, February 1999.. Copyright (C) 1991, 1999 Free Software Foundation, Inc.. 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed...[This is the first released version of the Lesser GPL. It also counts. as the successor of the GNU Library Public License, version 2, hence. the version number 2.1.].. Preamble.. The licenses for most software are designed to take away your.freedom to share and change it. By contrast, the GNU General Public.Licenses are intended to guarantee your freedom to share and change.free software--to make sure the software is free for all its users... This license, the Lesser General Public License, applies to some.specially designated software packages--typically libraries--of the.Free Software Foundation and other authors who
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):1483
Entropy (8bit):5.172281711993028
Encrypted:false
SSDEEP:24:vFKEEPfX43VH6TJSjqArbiumq6s9QHOsUv4eOk47bdg7Oo3Boqg5Tr/aFT5Z:vxcfX43hjXmtuQHOs5eapaf3WxrSFVZ
MD5:7DA65BEA39C74F7E316823118CEA0394
SHA1:946E7676000C497C81CAB5D3F85C5B2FBD08C6CE
SHA-256:C34A11596871736182FF7DDC086F88CA2D50C3A4F47C4CBD7F9AEB5FDDB8BE81
SHA-512:8C47E0DF58B6BFBAEF7FFEB5581A53C24BEC2ECA43A8B055FBCBFB19FAC2C152B46ED91A01B8E1D800EC6ABEADB7F76707F7060B08C617017E1185A83101486F
Malicious:false
Preview:[from https://curl.haxx.se/docs/copyright.html].libcURL- Copyright - License ..Curl and libcurl are true Open Source/Free Software and meet all definitions as such..It means that you are free to modify and redistribute all contents of the curl distributed archives..You may also freely use curl and libcurl in your commercial projects...Curl and libcurl are licensed under a MIT/X derivate license, see below. ..[from libcurl/COPYING.TXT].COPYRIGHT AND PERMISSION NOTICE..Copyright (c) 1996 - 2013, Daniel Stenberg, <daniel@haxx.se>...All rights reserved...Permission to use, copy, modify, and distribute this software for any purpose.with or without fee is hereby granted, provided that the above copyright.notice and this permission notice appear in all copies...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT OF THIRD PARTY RIGHTS. IN.NO EVENT
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):1380
Entropy (8bit):5.104147853506378
Encrypted:false
SSDEEP:24:m+9/Unu4bOOrYFTZJorYFTqm/9l432sGEOk8TKIROb32sTyxtTfu1Hbl+ZlJfHs:B0OOrYJArYJll432sh532sTEtq17wJHs
MD5:FA2952045394543F68303E0470EA7CA0
SHA1:C7E8208CEB5213899A8C580EA65F6A42FB34216D
SHA-256:8116F3C79D02A75D438F73FB66D84FEA21DBA643733C173AACA919AB68ED4AB0
SHA-512:2A81A132EDA6995BF00CF311DCE27EBD8AB950F2963F81183D775C6E13BDA06A5FF1B43DF6A2BFCBADBEF544CF269B68A94B81D4259702DE81729B791B9FCE62
Malicious:false
Preview:/*. * Copyright (c) 2001-2002, David Janssens. * All rights reserved.. *. * Redistribution and use in source and binary forms, with or without. * modification, are permitted provided that the following conditions. * are met:. * 1. Redistributions of source code must retain the above copyright. * notice, this list of conditions and the following disclaimer.. * 2. Redistributions in binary form must reproduce the above copyright. * notice, this list of conditions and the following disclaimer in the. * documentation and/or other materials provided with the distribution.. *. * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS `AS IS'. * AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. * ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE. * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR. * CONSEQUENTIAL DAMAGES (INCLUD
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):4276
Entropy (8bit):4.657437469666878
Encrypted:false
SSDEEP:96:oDZNi28PWf5ZoAzgEViOq7DYKVkdxZ1QUC:6/8PWfcWgE4OPLQUC
MD5:94B3BE2DE174CFA5EE90E69E52254C0F
SHA1:77E104198F581355BBD657FC75DB9CDBBFDC02DA
SHA-256:F2CEBE2CB3A6DB4A9AD92000ED53FFC3188B3409F8040875DC75830D89635058
SHA-512:1A9C3B297215CD734A4B0B00157FF56E42BD293E64C80B9FBD7A92220982CBA9B60A9131F4A52C1BF7FAB751787B0178B21431157893AB902A7C111E5EC0D130
Malicious:false
Preview:LEGAL ISSUES [ from README supplied with source ].============..In plain English:..1. We don't promise that this software works. (But if you find any bugs,. please let us know!).2. You can use this software for whatever you want. You don't have to pay us..3. You may not pretend that you wrote this software. If you use it in a. program, you must acknowledge somewhere in your documentation that. you've used the IJG code...In legalese:..The authors make NO WARRANTY or representation, either express or implied,.with respect to this software, its quality, accuracy, merchantability, or.fitness for a particular purpose. This software is provided "AS IS", and you,.its user, assume the entire risk as to its quality and accuracy...This software is copyright (C) 1991-1998, Thomas G. Lane..All Rights Reserved except as specified below...Permission is hereby granted to use, copy, modify, and distribute this.software (or portions thereof) for any purpose, without fee, subject to these.cond
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):3888
Entropy (8bit):4.832443860311506
Encrypted:false
SSDEEP:96:7GQ1g1z7WCgms1mLKK9SMon1E4Ubg2O8vBddzz:7GQeR7W9msw4Mon1E4o5pPz
MD5:346E8CB939EA0EC1C6F42BD681089849
SHA1:8D85EAD8C26E2D30F69BA1FC7DF0F1FCF277075C
SHA-256:D65FFCF15BF174F1C324027DF31F00F54EFB9234A7DFD626788675543E515BE1
SHA-512:E6A057EB079E4CB06EA22E02A259EBBF49670D964DD4DA30196677164C5751C12FF5841F4C5181C0E481B8E7AD981ED8F3849D242FB7677470C170FFC9CD266C
Malicious:false
Preview:COPYRIGHT NOTICE, DISCLAIMER, and LICENSE:..This code is released under the libpng license...libpng versions 1.2.6, August 15, 2004, through 1.5.1, February 3, 2011, are.Copyright (c) 2004, 2006-2011 Glenn Randers-Pehrson, and are.distributed according to the same disclaimer and license as libpng-1.2.5.with the following individual added to the list of Contributing Authors.. Cosmin Truta..libpng versions 1.0.7, July 1, 2000, through 1.2.5 - October 3, 2002, are.Copyright (c) 2000-2002 Glenn Randers-Pehrson, and are.distributed according to the same disclaimer and license as libpng-1.0.6.with the following individuals added to the list of Contributing Authors.. Simon-Pierre Cadieux. Eric S. Raymond. Gilles Vollant..and with the following additions to the disclaimer:.. There is no warranty against interference with your enjoyment of the. library or against infringement. There is no warranty that our. efforts or the library will fulfill any of your particular purposes. or
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):1215
Entropy (8bit):5.12540746427636
Encrypted:false
SSDEEP:24:mp0SfiBHTomq69/TYAn1yy6Q98HQvUOkTdpxqbMTTJFVwF3/PO5:ihiJLt9bn1y88HuQvxq4/JFSF3HO5
MD5:5B66C4CDCFBB77D546C571EF27D9CB93
SHA1:E299D677E9FC5172139D990BC70033D02A79AE7D
SHA-256:E3B362E3AD7E3FBEF4AB4AA4C98B3C9C01E6C42A2F220881A2C2879E1C925A55
SHA-512:77124EAA76E6A83415FA11370F28AF3ADB3842B7DCFA1B10462046EB1E90F7514C25F1FD9342069F623BED4847AEC935B8068ED48C8F81884916B91DC53B6878
Malicious:false
Preview:/*. * Copyright (c) 1988-1997 Sam Leffler. * Copyright (c) 1991-1997 Silicon Graphics, Inc.. *. * Permission to use, copy, modify, distribute, and sell this software and . * its documentation for any purpose is hereby granted without fee, provided. * that (i) the above copyright notices and this permission notice appear in. * all copies of the software and related documentation, and (ii) the names of. * Sam Leffler and Silicon Graphics may not be used in any advertising or. * publicity relating to the software without the specific, prior written. * permission of Sam Leffler and Silicon Graphics.. * . * THE SOFTWARE IS PROVIDED "AS-IS" AND WITHOUT WARRANTY OF ANY KIND, . * EXPRESS, IMPLIED OR OTHERWISE, INCLUDING WITHOUT LIMITATION, ANY . * WARRANTY OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. . * . * IN NO EVENT SHALL SAM LEFFLER OR SILICON GRAPHICS BE LIABLE FOR. * ANY SPECIAL, INCIDENTAL, INDIRECT OR CONSEQUENTIAL DAMAGES OF ANY KIND,. * OR ANY DAMAGES WHATSOEVER RESULTIN
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):1015
Entropy (8bit):4.44640783639467
Encrypted:false
SSDEEP:24:Vxm0M+/jxAb/oyhQNKMTp4/GE+wjqt8PgBK:O03/jeb/bh6KMTp4/z3jqeCK
MD5:76AEC20E2EE64BDD03985DB3B9B355EF
SHA1:8F815D2EBBF24238B9F07125BB13E5B84BFEA07E
SHA-256:5CD9ED44A4AAD11E5860C9FB47D26C9F826F2E253E48375F30304E79E4FEDD30
SHA-512:624CDE9832DAFCF2771DCD51F882D0715814677C7C0B4523ACDB109F7031AB6746290C3BA66F2C748323BD5915AC1F92D821865F1EA84D25E1A0EDD21A2ED533
Malicious:false
Preview:Copyright notice:.. Copyright (C) 1995-1998 Jean-loup Gailly and Mark Adler.. This software is provided 'as-is', without any express or implied. warranty. In no event will the authors be held liable for any damages. arising from the use of this software... Permission is granted to anyone to use this software for any purpose,. including commercial applications, and to alter it and redistribute it. freely, subject to the following restrictions:.. 1. The origin of this software must not be misrepresented; you must not. claim that you wrote the original software. If you use this software. in a product, an acknowledgment in the product documentation would be. appreciated but is not required.. 2. Altered source versions must be plainly marked as such, and must not be. misrepresented as being the original software.. 3. This notice may not be removed or altered from any source distribution... Jean-loup Gailly Mark Adler. jloup@gzip.org madler@alumni
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:Non-ISO extended-ASCII text, with very long lines (656)
Category:dropped
Size (bytes):7497
Entropy (8bit):4.53927889922798
Encrypted:false
SSDEEP:96:mmqhLuYTETUlX4Qp+5V++0Hq3zHEAriFZiIR2ldT/ylpTiST1eb6iSodWRjoIjeN:MhwUJ0zDkArc8lIlgGq0MwP5Vbg/2K3v
MD5:D2060E419CF37B95B04A8DEE21BA1421
SHA1:25EFEB876E47DBC9A3FEA67AA850F8ADC8184D7D
SHA-256:E8DDBD459EF04A89CAAA2C1FDE131CFF7BDD3EEBFE1B6264C4D7BF6138B9A6D9
SHA-512:7224704931D289049225F0DBA04E2D71118B312672715EE4C63A3A7B857840701FA8EA76516C2AD28E9AF85200EC0E749E1237D227B7EBBED6F384D98363AD03
Malicious:false
Preview:The GNU Lesser General Public License, version 3.0 (LGPL-3.0).This license is a set of additional permissions added to version 3 of the GNU General Public License..GNU LESSER GENERAL PUBLIC LICENSE.Version 3, 29 June 2007..Copyright (C) 2007 Free Software Foundation, Inc. <http://fsf.org/>..Everyone is permitted to copy and distribute verbatim copies of this license document, but changing it is not allowed...This version of the GNU Lesser General Public License incorporates the terms and conditions of version 3 of the GNU General Public License, supplemented by the additional permissions listed below...0. Additional Definitions..As used herein, .this License. refers to version 3 of the GNU Lesser General Public License, and the .GNU GPL. refers to version 3 of the GNU General Public License....The Library. refers to a covered work governed by this License, other than an Application or a Combined Work as defined below...An .Application. is any work that makes use of an interface provide
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:Non-ISO extended-ASCII text, with very long lines (898)
Category:dropped
Size (bytes):11364
Entropy (8bit):4.770921532499499
Encrypted:false
SSDEEP:192:vtTsc0lvE06k6sBlzDOTpTFBhiFdGMuTEOT7T8Iip9tRFQ2JovYSuTbap:vtmE0L6sbmTpTpinGMuTEOT7T8X9Zzo7
MD5:9495BC8ED91108E12C23DB93D6D08E0B
SHA1:74D4B673A4A05E94876D83CE7B47BCD33627FC12
SHA-256:976D3D5552E68CC0BC9652FB5229CE8DC9F05D51FCF9FE01E541576DAE394A78
SHA-512:FEA5A71B652374090BEFC473A30724C19DEBFB8C9B30E467495D7AE1DA90D3C5733FAE36ED99E8BF8ECE1B6220CFE8D2B25D9668EA44B330B56D323E07F4E2A2
Malicious:false
Preview:Copyright (C) 1999-2003 First Objective Software, Inc. All rights reserved..CMarkup Lite is free for compiling into your commercial, personal and.educational applications. Modify it as much as you like, but retain the.copyright notice in the source code remarks. Redistribution of the modified.or unmodified CMarkup Lite class source code is limited to your own.development team and it cannot be made publicly available or distributable.as part of any source code library or product, even if that offering is free....License..THE WORK (AS DEFINED BELOW) IS PROVIDED UNDER THE TERMS OF THIS CODE PROJECT OPEN LICENSE ("LICENSE"). THE WORK IS PROTECTED BY COPYRIGHT AND/OR OTHER APPLICABLE LAW. ANY USE OF THE WORK OTHER THAN AS AUTHORIZED UNDER THIS LICENSE OR COPYRIGHT LAW IS PROHIBITED...BY EXERCISING ANY RIGHTS TO THE WORK PROVIDED HEREIN, YOU ACCEPT AND AGREE TO BE BOUND BY THE TERMS OF THIS LICENSE. THE AUTHOR GRANTS YOU THE RIGHTS CONTAINED HEREIN IN CONSIDERATION OF YOUR ACCEPTANCE OF SUCH
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):1016
Entropy (8bit):4.85820936822507
Encrypted:false
SSDEEP:12:INc4y4Td/dJsmyiGGs3ovhdISEfPH/dcnlZoLUBhSGcw3Z2ATwB6QyOc2+rcpKG9:wRTdVG5jooS6f8n+kSjwpwjncy9bKA
MD5:C3659CDCFCB29021A37E4B36D68C4E69
SHA1:6BF437B81BA6859E251794A349547C8AC9CCE62A
SHA-256:C88596BE684E891E50FACF54678040DB9615FC31AE9C3A81A0F4952186583F67
SHA-512:34E92118841D8EA8779931EA0F6DC2B23FD12EAA0F15A88A4DC35F71028CD8F9CB358BC8A3FE0CD055705FD8F110CDFF00AB9D4456FDC232193A878C12B7B313
Malicious:false
Preview:. mpglib.dll (Win32) with source (LGPL). Version 0.92, November 2001. Adapted from mpglib by Martin Pesch. (http://www.rz.uni-frankfurt.de/~pesch).. WHAT'S THIS.. The mpglib.dll is a translation of mpg123's simplified mpglib. into a Win32 DLL. Unlike the mpglib this mpglib.dll decodes also. Layer 2 (like full mpg123). And it has a modified error handling:. Where the mpglib exits if an error in the MPEG stream occurs this. decoder returns an error message and will not halt . (see mpglibdll.h for more information.). There are no 3D-Now,. Pentium or 486 instructions in this version. So this decoder. will not run optimized... PLEASE NOTE.. The mpglib is originally provided by Michael Hipp under. the GNU Lesser General Public Licence (LGPL). So even this. modified version is provided under the LGPL (see lgpl.txt).. You find the mpg123 project at http://www.mpg123.de. I used the. mpglib with optimized Huffman tables from the Lame project. wich is reachable under http://www.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):1466
Entropy (8bit):5.1384672728983265
Encrypted:false
SSDEEP:24:jccUnoCbOYrYFTWJOrYFTFoYwr8BhJ9LFmr43sEskCPWROLTt3hyxLTfyL3t1fsL:j8OYrYJrrYJ7wIzxmr43JC53hELmL3tY
MD5:DB1B7A668B2A6F47B2AF88FB008AD555
SHA1:BC252631805CF037048F64FEF562F98C2A0BDC9E
SHA-256:D2AB5758336489DA61C12CC5BB757DA5339C4AE9001F9BB0562B4370249AF814
SHA-512:72EF021B0B0417C31213D6854CD9E359D4BB8AF95D011285F55BBBDF2FA7363B4700BE54647949AC85C5BC3D53DD6426E4F47E2656601DD9A6838BE0413821E4
Malicious:false
Preview:Copyright (c) 2002, Xiph.org Foundation..Redistribution and use in source and binary forms, with or without.modification, are permitted provided that the following conditions.are met:..- Redistributions of source code must retain the above copyright.notice, this list of conditions and the following disclaimer...- Redistributions in binary form must reproduce the above copyright.notice, this list of conditions and the following disclaimer in the.documentation and/or other materials provided with the distribution...- Neither the name of the Xiph.org Foundation nor the names of its.contributors may be used to endorse or promote products derived from.this software without specific prior written permission...THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.``AS IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE FOUNDATION.OR CONTRIB
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):2670
Entropy (8bit):5.159233810297933
Encrypted:false
SSDEEP:48:dm2OOrYJarYJTqBFw9KM+PbuSP3VdOq9t9Mk432s3zAxJ3ELm13TwVH7tw:dGOrYJarYJTqBMvgQgk3bzAxxnkVba
MD5:C86179FDE739411E71AE7ABD34D1BC0C
SHA1:2202E4741E9A5D918D7E4193AAF00866AEC049EB
SHA-256:557EC51D3589855D24B311F183294092A27848C3125F36603D229684F4FB434C
SHA-512:4E7292988FD25DB41CEFFC79D94926083EC7363AED9E0DFBDC0762A639DBC9C1293C3726F6785B3BC612A5957CDC0911336CF256C83A25E83322DE76C131540C
Malicious:false
Preview:OpenSSL License. ---------------../* ====================================================================. * Copyright (c) 1998-2011 The OpenSSL Project. All rights reserved.. *. * Redistribution and use in source and binary forms, with or without. * modification, are permitted provided that the following conditions. * are met:. *. * 1. Redistributions of source code must retain the above copyright. * notice, this list of conditions and the following disclaimer.. *. * 2. Redistributions in binary form must reproduce the above copyright. * notice, this list of conditions and the following disclaimer in. * the documentation and/or other materials provided with the. * distribution.. *. * 3. All advertising materials mentioning features or use of this. * software must display the following acknowledgment:. * "This product includes software developed by the OpenSSL Project. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)". *. * 4. The names "OpenSSL Toolki
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):1475
Entropy (8bit):5.111746789208318
Encrypted:false
SSDEEP:24:oXcUneDohPbOOr3mFTXJYr3mFTzdeBKBdrN9iUd32sm7kuZROLTyxtTS134kT4ZB:oTTOOr2Jqr2JzYi3iUd32s/TTEt213di
MD5:262BBF31DB1EDACEB60B97E19FE9AAF4
SHA1:A9C4932F4BF76EEAA35D83F84A07ED61E3E5922A
SHA-256:6AC9B4232E69B82D093854D1E2AA5DB333CDE3DADB231F884AA3345B72919059
SHA-512:3762FB498B8EF2C514B43662A2729441F933108C900CFDEC6F0E6EAAFC8637E05B6F4AF8C911D571EB3865C9AE3212FAB74ED0D0FB5EAAC2DF5E1A2FB51FA32E
Malicious:false
Preview:Copyright for the CRangeSlider.------------------------------..Written By and (C) 2002 Jens Scheidtmann..Redistribution and use in source and binary forms, with or without modification, .are permitted provided that the following conditions are met:... 1. Redistributions of source code must retain the above copyright notice, this list . of conditions and the following disclaimer. .. 2. Redistributions in binary form must reproduce the above copyright notice, this list . of conditions and the following disclaimer in the documentation and/or other . materials provided with the distribution. .. 3. The name of the author may not be used to endorse or promote products derived . from this software without specific prior written permission. ..THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES, .INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS .FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL T
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text, with very long lines (324)
Category:dropped
Size (bytes):5980
Entropy (8bit):4.845932511633363
Encrypted:false
SSDEEP:96:NimLYMb196VLV8c95WyKTclsMyDND4+clsMhDaL0kKkhxosCRJbyMKruol2xL1S:0mLYK1QT8c95WjglT3lWdKExosCvbyhV
MD5:8531FA7DFF013A6548DAE144975567D7
SHA1:D4FE26191CE70C4B6B37FD6E026AD5D4FF0C453B
SHA-256:3F63783FE8CA0F733F013512CD87D8AD39C591852117581BADA511E057060BD2
SHA-512:5751C75970261F3771F44C34206270ACCF7774691C1801F5191F4F602DC85F3CD304018D6D8EC62FD56443F900E51755D6BB8BAD5EFB4A768CED2F96C5ED5F06
Malicious:false
Preview:The following Open Source/Free Software libraries has been used in the implementation of VDR Explorer:..CClipboard (http://www.codeguru.com/clipboard/simple_clipboard.shtml). CClipboard is a class for handling the clipboard.. Written by David Terracino.. Please see clipboard.txt for license information...CMarkup (https://www.codeproject.com/Articles/982/XML-class-for-processing-and-building-simple-XML-d) . CMarkup Lite is a class for processing and building XML documents.. Please see markup.txt for license information...CRangeSlider (http://www.codeproject.com/miscctrl/crangeslider.asp). A range slider control. Slightly modified for LivePlayer Pro.. Please see rangeslider.txt for license information...CSerialPort (http://www.naughter.com). A set of freeware C++ classes to support access to the Win32 APIs. dealing with serial ports.. Please see serialport.txt for license information...CShellFileOp (https://www.codeproject.com/Articles/63/CShellFileOp-Wrapper-for-SHF
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):868
Entropy (8bit):5.075959335985472
Encrypted:false
SSDEEP:12:BHHF+PZoKF19DdXS4eD38sbmimgq6L4VTgmq6L/EnK3LY1HU8H36G2Av3RJQOkhz:dF+RoOCbL19q6kumq6AXjX6YRJigg3ea
MD5:D680ACD8DB69807FDFB587A342690EAC
SHA1:9DA27F7B263EDB706105CCD68880474013B11BCA
SHA-256:94A798C912D49FAE7986F8CAC34E4F461CB154672621FB3D6CC32AE6B1EE3762
SHA-512:3B822EB2FEFD5BB56100A2B3F9E8C6BCE7DA147A6F0C1D85B7EFFA002F83C2C936A46422BFDA3435747C83824C551E7A6D3E484130EEBF398424F957313E28DC
Malicious:false
Preview:License for Scintilla and SciTE..Copyright 1998-2003 by Neil Hodgson <neilh@scintilla.org>..All Rights Reserved ..Permission to use, copy, modify, and distribute this software and its .documentation for any purpose and without fee is hereby granted, .provided that the above copyright notice appear in all copies and that .both that copyright notice and this permission notice appear in .supporting documentation. ..NEIL HODGSON DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS .SOFTWARE, INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY .AND FITNESS, IN NO EVENT SHALL NEIL HODGSON BE LIABLE FOR ANY .SPECIAL, INDIRECT OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES .WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, .WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER .TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE .OR PERFORMANCE OF THIS SOFTWARE.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):884
Entropy (8bit):4.467256341884387
Encrypted:false
SSDEEP:12:NbiTWsEfXy9iWf66h7FPt6yPXu6bUEDEGUnoUmiQYkpEMVFnFRp4XGBiZBM7x/Og:9iYyMlc/LxAbnoMQNplTp4XGBiyg7O
MD5:68A088513DA90254B2FBE664F42AF315
SHA1:89DA22D98AFD614B796F8C9C505EDB51F49C1578
SHA-256:FCB07E07AC6BC8B2FCF047B50431EF4EBE5B619D7CA7C82212018309A9067426
SHA-512:AA1E41A47D59115E6EB58629C65AEC46547735769AA64041F79EE6236ECAFDE6F880A48FDA66B6D368955BC5B144470C673BFBC4784411210CA6337CAD4A59C0
Malicious:false
Preview:Copyright (C) 1997-2022 Sam Lantinga <slouken@libsdl.org>. .This software is provided 'as-is', without any express or implied.warranty. In no event will the authors be held liable for any damages.arising from the use of this software...Permission is granted to anyone to use this software for any purpose,.including commercial applications, and to alter it and redistribute it.freely, subject to the following restrictions:. .1. The origin of this software must not be misrepresented; you must not. claim that you wrote the original software. If you use this software. in a product, an acknowledgment in the product documentation would be. appreciated but is not required. .2. Altered source versions must be plainly marked as such, and must not be. misrepresented as being the original software..3. This notice may not be removed or altered from any source distribution...
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):640
Entropy (8bit):4.4375169860173544
Encrypted:false
SSDEEP:12:ogq2w3Q8zUzwlFQ0MeazAzv0B7T/26+hgz99RP:on1fawl/b+AMr26Z99x
MD5:463A57B58B2659A439F46AB56CFA1BF7
SHA1:8D3D703F6E4EFB6411EF5FF06EFCE2594530BB2D
SHA-256:7C7FCC9FA1CE19D7EB8A19DCE4A7210F513625DF3F1D00540FCDC37A3148EEC0
SHA-512:111F48FC33C5197589A25B262A28531A9456C7ED19E9269BE648C6FE076F3F18F61F668C0B65C86F3E63E1F1312C8219362D33FE018CA4EF06A29F03CA958C35
Malicious:false
Preview:Copyright (c) 1999 by PJ Naughter. .All rights reserved...From : http://www.naughter.com/.Copyright / Usage Details for my freeware source code..You are allowed to include the source code in any product (commercial, shareware, freeware or otherwise) when your product is released in binary form. .You are allowed to modify the source code in any way you want except you cannot modify the copyright details at the top of each module. .If you want to distribute source code with your application, then you are only allowed to distribute versions released by the author. .This is to maintain a single distribution point for the source code. .
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):197
Entropy (8bit):4.24617701098791
Encrypted:false
SSDEEP:3:hGKYMwfK2c+DJbUFNrcA8Ta0y7XlSqYtkROXrFGBZdIzF8HIuRBQEQUJWtAiMG:hcpfKaVciPeVISMrcdIzOHIuOUjG
MD5:91BBDBE0E836FAD0728E8B780A9F84FF
SHA1:E366171D1EF5B6B7C9784F53DBCCE20845DCB0AC
SHA-256:0887C39A705983E3C34620F00A28CFBD6E301BDE6E5AF44310C502F703135053
SHA-512:82A8B3B21D314D7188305C9BCB94B5823C1A5C78AE95D9F17414A5E517168CCE73C55CB0CBFDBBEA6A3C222BCF3A26CB5DD8EE32927F9B20E1E4B09F87D0C99F
Malicious:false
Preview:This class written and copyright by Michael Dunn (mdunn at inreach.dot com). You may freely use and redistribute this source code and.accompanying documentation as long as this notice is retained.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):3212
Entropy (8bit):5.058012187824373
Encrypted:false
SSDEEP:48:mM+40vsI+v80ObrYJArYJ3ex4OjBRSLmRwPt432sho32s3Mtm13oAaTp3d0dCJMH:bCk1MbrYJArYJOHbSLli3+3zX4T3CCM
MD5:3FE9D6BE95D35B01A3ECDA3EA05BB3BA
SHA1:E19E9C5ABBEF6ED81F7876DBDA81F81A0C26E69E
SHA-256:CE0F279788449858B6EA1899AAED25172806E07A2D9641B8CE78F379CFAE0B20
SHA-512:9EFF3E0EF1CE9DC3240E17FB804B92D1320CB7E3D6B6AF7CFCE1615325224B81DC5E68F5B9D908A8616F3CCB46A53FE492B0F30DB7623CD19B065527B55B18E7
Malicious:false
Preview:Original SSLeay License. -----------------------../* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com). * All rights reserved.. *. * This package is an SSL implementation written. * by Eric Young (eay@cryptsoft.com).. * The implementation was written so as to conform with Netscapes SSL.. *. * This library is free for commercial and non-commercial use as long as. * the following conditions are aheared to. The following conditions. * apply to all code found in this distribution, be it the RC4, RSA,. * lhash, DES, etc., code; not just the SSL code. The SSL documentation. * included with this distribution is covered by the same copyright terms. * except that the holder is Tim Hudson (tjh@cryptsoft.com).. *. * Copyright remains Eric Young's, and as such any Copyright notices in. * the code are not to be removed.. * If this package is used in a product, Eric Young should be given attribution. * as the author of the parts of the library used.. * This can be in the form of a textual mes
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):1059
Entropy (8bit):5.081389610997539
Encrypted:false
SSDEEP:24:Dnr4JH/H0yPP3gtGHw1hl9QHcsUW8Ok4/+dpo3oq//FD:Dn8JvlPvElvQHcsfITS3oIFD
MD5:F6B68729909EA6367EEF3F8E9FB0790F
SHA1:C314E7FACBC94A2EFEA6672EFC62BC427E24ED11
SHA-256:C2295D246B6E52F858927794B2433C66151736686A6A46F716F1F77E856CBD74
SHA-512:73BFC589E6FC65A767047637260A9E889CE71F27289B22D146084C806BF6008F2C284CA709E081B913A9E15D00EC28C49E340F7B6BA571BECC48ECDD3C3845ED
Malicious:false
Preview:Copyright (c) 2010, Ivan Vashchaev..Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the.Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software,.and to permit persons to whom the Software is furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR.ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):692
Entropy (8bit):4.524048096367564
Encrypted:false
SSDEEP:12:ssYcQ4RXwyQXFx0XHMMhs+uTwWRKzQUfr6JyHIMaPaNC1Dl32SN2Zl:slF2XsM6G8PyoWMhmSNY
MD5:B4FAF66DE7823081453D72C33E6EEF1D
SHA1:65DB86FAE5B0EC675A7E5B2D6B1B2B591944FC29
SHA-256:3453725CF329CF4366BA49BDA09779113F1726BBD0596E66EF2C8CE6147CC0F7
SHA-512:7755C16FAACAB0F97BC702970628F04A0F4F26E78BD058711A185F4CA99002C27A1D787DF8EB950F43AD17142A68083D68A447AD20208B5F77B882FE1369414C
Malicious:false
Preview:XListBox is an owner-draw listbox that provides printf-style formatting and selection of text and background colors..Usage:.This software is released into the public domain..You are free to use it in any way you like, except that you may not sell this source code..If you modify it or extend it, please to consider posting new code here for everyone to share..This software is provided "as is" with no expressed or implied warranty..I accept no liability for any damage or loss of business that this software may cause. ..License:.This article, along with any associated source code and files,.is licensed under The Code Project Open License (CPOL).http://www.codeproject.com/info/cpol10.aspx
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
Category:dropped
Size (bytes):491376
Entropy (8bit):5.92676196197625
Encrypted:false
SSDEEP:12288:MrG3BsNFTxLbWwwVUU/7fixiPNzuMzZulS:GGe7G/7fO0ulS
MD5:21A0340D0E06C2F1859C1CFCD7C82FD7
SHA1:2697F3ED6387578B8A7ACF1BF3B4CC781C99899E
SHA-256:B1B2BBE57280C315CEB60F156131320B6A08DC457C90C4FF0BA882BCE6D66C1E
SHA-512:134E6C353C020616BC4E11D2263AF16E0CF47A120F190C089B16C9117543E905269D6256BC9E5006FA848B480FA4F2F717A66E54D6AD7D3D4AC1897821AF898B
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}...9e..9e..9e..b...3e..b...e..b...+e..k...'e..k...6e..k...*e..b...<e..9e..Je......;e......8e......8e......8e..Rich9e..........................PE..L.....d...........!....."...H.......9.......@...........................................@.........................0.......|R..<....p..<............X..p'.......%......8...............................@............P..|............................text....!.......".................. ..`.rdata.......@.......&..............@..@.data....%... ......................@....idata..R....P......................@..@.00cfg.......`.......$..............@..@.rsrc...<....p.......&..............@..@.reloc...+.......,...,..............@..B........................................................................................................................................................................................................
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
Category:dropped
Size (bytes):1192960
Entropy (8bit):6.959323132884983
Encrypted:false
SSDEEP:24576:4VYCxhFEtiRwwo66e22s5CwpT9z5b8ygz/cvKKK3XTkC8D/wIcpr0s299Y:4VY4F8wX5gwr0s
MD5:0D18C107E12B9274F412A5618CD6F1DB
SHA1:923B1486EB89B788366D68DA03FDD1EE2B938676
SHA-256:216FA82DEBB7D96C8D013BF80FE4662D179B3969A254016EBE76EE4BBAFB3082
SHA-512:821E0DCDC5FA1CFE0AB69B9D0E40C47F13579EABDC76647E4AA8CBCB09B9052DD03BCB33F643A1931133FAAE4A9FC337E31BD51F4712CFE29D6AA9573DFCB9C8
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........\[...[...[...O...Y...O...Y...O...L...[...L.............Z......Z...[.r.Z......Z...Rich[...........PE..L.....cc...........!...!.`...................p...............................p............@.........................@...``..h;..................................d.......T............................................p..p............................text....^.......`.................. ..`.rdata.......p.......d..............@..@.data....^...`...D...J..............@....rsrc...............................@..@.reloc..d...........................@..B................................................................................................................................................................................................................................................................................................................................
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:MS Windows HtmlHelp Data
Category:dropped
Size (bytes):25955
Entropy (8bit):6.439490325323703
Encrypted:false
SSDEEP:384:dDakof4RllZ7gFqrzcRrVOONQ+mq7ULK2hxgPHskxXSFq+Dl+RpfXtzKtui:dDakof4Rx7zuVOssq7UzFkyqrpfdNi
MD5:9A1A6DA2CA9819A1F951645AE3ABDCE0
SHA1:68119ADF25D29B2927DF03E010976ACF031B9BDC
SHA-256:435B5166E8D9A85123314A0EC3B306010A403909D6E3E2AAB8D07C49CD1A6693
SHA-512:6071FF76E5B3272C7AF27A0CD7AEEAB5750E57535C01A5574D0EAC8BCC1D2085A7DDB77DF217FF2462FB697AF8E5E01DF8EC7D4A7CC12AC4EFCFBB726C7BCC8E
Malicious:false
Preview:ITSF....`.......@..........|.{.......".....|.{......."..`...............x.......T.......................ce..............ITSP....T...........................................j..].!......."..T...............PMGL................./..../#IDXHDR......./#ITBITS..../#IVB...`../#STRINGS...AO./#SYSTEM..N.;./#TOPICS....../#URLSTR...#../#URLTBL....../$FIftiMain...3..T./$OBJINST...t.?./$WWAssociativeLinks/..../$WWAssociativeLinks/Property...p../$WWKeywordLinks/..../$WWKeywordLinks/Property...l../HIDD_NMEA_DIALOG.HTM..V..../VDRExplorer.hhc...../VDRExplorer.hhk....B.::DataSpace/NameList..<(::DataSpace/Storage/MSCompressed/Content......,::DataSpace/Storage/MSCompressed/ControlData.j.)::DataSpace/Storage/MSCompressed/SpanInfo.b./::DataSpace/Storage/MSCompressed/Transform/List.<&_::DataSpace/Storage/MSCompressed/Transform/{7FC28940-9D31-11D0-9B27-00A0C91E9C7C}/InstanceData/...i::DataSpace/Storage/MSCompressed/Transform/{7FC28940-9D31-11D0-9B27-00A0C91E9C7C}/InstanceData/ResetTable...H....................
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:PE32 executable (GUI) Intel 80386, for MS Windows
Category:dropped
Size (bytes):11198712
Entropy (8bit):6.618852645702288
Encrypted:false
SSDEEP:196608:w6FGzyp4Z9kuvn9N/VB7VNGhcAv4YfxeeClXJBJLk3T:wAy/v6t4YIXw
MD5:E50F9BC80D4F7D45AE353C6C9AE49C2C
SHA1:4F1F95EA85505BF5D59B7E33C47BE80237E7AA4D
SHA-256:453DCE109607F21497D196844607AF46F9A0EACF6FCA0F431008C86D0116F5CC
SHA-512:9D5C69472F1A0AF6A381420F9FC8C17254EC3D83BDF6F29E2F5EA5ED8CA19E58C6963903D2A8681ED13FB0FE95C20C943FA1F0EE1D764763CA0527AAFA897CA1
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
Preview:MZ......................@...................................X...........!..L.!This program cannot be run in DOS mode....$.........=..S..S..S...P..S...W..S...V..S...U..S....S...W...S...P..S...V.u.S.(.R..S.(.Z.P.S.6.R..S.b.R..S..S...S.[.W.|.S...R..S..R...S.(.W...S.(.V..S.(.S..S.(....S....S.(.Q..S.Rich.S.................PE..L......d..........".......y...?......Qa.......y...@.....................................@.............................`.......... ..X................&......L...p................................@.............y..............................text.....y.......y................. ..`.rdata..:a....y..b....y.............@..@.data............".................@..._RDATA..0...........................@..@.rsrc...X.... ......................@..@.reloc..L..........................@..B........................................................................................................................................................................
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:PE32 executable (GUI) Intel 80386, for MS Windows
Category:dropped
Size (bytes):1958656
Entropy (8bit):6.558209687662006
Encrypted:false
SSDEEP:49152:F4ipFlQMKErRv3tZyJG+u6Y0sB068YuXLku09JvpEr++/nm:F4ipjjZNv3tZaG76Y0s38YuXLku09Jvz
MD5:F3C467DEE6FC7442A345DF36356E1E45
SHA1:EAD20BD3BF258261CE6E008F7E7D75500E7894D1
SHA-256:0BCAAE0B83964DBB4D6A35ACB24833AE3830D51A162351C3E29C0D7C09D61A4C
SHA-512:52BFE80771B47EF61BE949C12D67FC2C5EDE6D9D43B39ABCAE2342F1E5EE6FAD90D9B57D98390ED2CA09221B665C332C4B47F1254BAB984805F6081B06194768
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........[..A[..A[..A...@G..A...@z..A...@...A...@Z..A...@z..A[..A]..A...@H..A...@L..A...@>..A...@Y..A...AZ..A[.iAZ..A...@Z..ARich[..A................PE..L...0..d.................l........................@..........................0.......j....@.....................................@........G...............'... ..........p...........................8...@...............h............................text...:k.......l.................. ..`.rdata..............p..............@..@.data...T....0...R..................@....rsrc....G.......H...f..............@..@.reloc....... ......................@..B........................................................................................................................................................................................................................................................................................
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:PE32 executable (GUI) Intel 80386, for MS Windows
Category:dropped
Size (bytes):2120944
Entropy (8bit):6.577321896410121
Encrypted:false
SSDEEP:49152:KVsSlKyzhJcAwC82MRve2y6ZDsYswh8H4LkiXSp3tK79kCKT2I+:K9l5zhJXrMRG2ya3rh8H4LkiCp3tK7ae
MD5:B71A62E87C4021BFB71797458F36BD90
SHA1:B0EEE1E094B39326E8CA2ADA59918552EB8856CD
SHA-256:676F4F6B68620FD83EA70564AC8A8FFE018E50F35E1D4B1053F4CDD0F421807F
SHA-512:EEE1CD916AA11A149F86361BE0124281631F4A30265912A6D766FBD482BEAF5E639E6D7CD4FBF83E4104CF9D90DF70FA94A205810CCC23029133D97B8BB21D4D
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 3%
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}O."9..q9..q9..qbF.p&..qbF.p...qbF.p...qbF.p...q.[.p:..q9..q.-.q.[.p4..qk[.p*..qk[.p ..qk[.p./.q.[.p1..q.[kq8..q9..q8..q.[.p8..qRich9..q........PE..L...i..d................. ...Z...............0....@........................... .....@M!...@..................................@..|....0...K...........6 ..&.......$.....T...................@.......H...@............0...............................text............ .................. ..`.rdata..>E...0...F...$..............@..@.data............Z...j..............@....rsrc....K...0...L..................@..@.reloc...$.......&..................@..B........................................................................................................................................................................................................................................................................................
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
Category:dropped
Size (bytes):14121984
Entropy (8bit):6.24070248317044
Encrypted:false
SSDEEP:393216:8fo3CKBJVlfnolbRbAV2AY+0mqdf9Yhnvj8m+24:8foyKn2RbI0mqdCvjw
MD5:7FAA2A85A3930F793864BFF74CD2D718
SHA1:C3DE153E84507BEEEB44B7F76E9ECEB01E71E675
SHA-256:85A9A1949895123103DADE741BF2EAE61DF58C43F816054204CCD02E8D4B57DD
SHA-512:29FC9CE0D58AC1867E274BBE9FA2323F6E267FA0361586F6A2DB64C38BCEB69E764AFC55A3A0EB5DCF76D1482934767C06AEBBCFD74796DAE78630DD69E9A220
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........@...!.Q.!.Q.!.Q.I.P.!.Q.I.P|!.Q.N.Q.!.Q.U.P.!.Q.U.P.!.Q.U.P.!.Q.I.P.!.Q.I.P.!.Q.U.P.!.Q.!.Q. .Q.!.Q.!.Q.U.PP".Q.U.P.!.Q.U.P.!.QRich.!.Q........................PE..L...:..a.........."!................1a........................................G...........@.............................%...VC.x.............................C......a..8............................a..@............PC..............................text............................... ..`.rdata....1.......1.................@..@.data...Tnq.........................@....idata..7+...PC..,...b..............@..@_RDATA..9.....C.....................@..@.00cfg........C.....................@..@.reloc........C.....................@..B........................................................................................................................................................................................
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
Category:dropped
Size (bytes):619520
Entropy (8bit):5.980263062344428
Encrypted:false
SSDEEP:12288:D8lQV4ZVoLrNK6WnAPa5HXEhtaBejYgtynFJunvsGgu/MkhnLiU2m:wIWn6axxgtynqv5iU
MD5:C4A6B3B2521282E828CE6069815EF7A0
SHA1:990A779F7D0B41D8B1C2541175062421D5266E0B
SHA-256:CED558E17962FC8BD807DF05EAEDE9689ACC646176EAE45BDF1F3B281C19F701
SHA-512:B22F34C734D4DB704575B38B45D8FBF03BCD8B25558276A948C3133B58EE15A31A9407C619FCCD0A6749A266D5666DC336356EF11D0A5B96161E84EBC7A336FF
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........e.b...1...1...1.l.0...1.l.0X..1.kp1...1'p.0...1'p.0...1'p.0...1.l.0...1.l.0...1$p.0...1...1#..1$p.0...1$p.0...1$p.0...1Rich...1........................PE..L...D..a.........."!.................C....................................................@.........................0...d....U..................................H...P...8...............................@............P...............................text............................... ..`.rdata...i.......j..................@..@.data...T'... ......................@....idata... ...P..."..................@..@.00cfg...............<..............@..@.reloc...5.......6...>..............@..B........................................................................................................................................................................................................................................
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
Category:dropped
Size (bytes):4129280
Entropy (8bit):6.007115147743909
Encrypted:false
SSDEEP:49152:qBDiiNv35msrhdaqHoKOZTwAuNxjH4RROysf6CuK0wpPinuNy:qBuiDmsFgqHoKOi74XOyNnu
MD5:D0A57345EA4646471738793984E97ACA
SHA1:963430EC5C5C549AA3221B29E59F5367BA95AABB
SHA-256:95486BB52A6DD842E2ACBAF35150AA4FAD06DDCC398BB4425457772F3E11F3CE
SHA-512:B2B95DE243F1314BF01710E0DE15D945171668EFA2B81768CE4CFA50B6D125800C6CDA620F239358109127EBC6A2EADCF64D339C2291CB5D4033C2FAC8533990
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......<.v.xO..xO..xO..#'..KO..#'...O..#'..8O..#'..zO..;..fO..;..wO..;..eO..;..sO..xO..5N..xO..dO..;...N..;..yO..;..yO..RichxO..........PE..L...A..a.........."!......1..........H........1...............................?...........@.........................p.<.....@.=...............................>..b...t<.8...........................0u<.@.............=.@............................text.....1.......1................. ..`.rdata..w.....1.......1.............@..@.data...<.....<.......<.............@....idata...-....=......:=.............@..@_RDATA..b.....=......h=.............@..@.00cfg........>......l=.............@..@.reloc........>......n=.............@..B................................................................................................................................................................................................................
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
Category:dropped
Size (bytes):3151360
Entropy (8bit):6.015981031340552
Encrypted:false
SSDEEP:49152:BsqJImNFEFP1gi/j8u1g9VMhigHLlqSorgE1JUwl:B/6mN+Zei/Qu1wMh5HL0So1k
MD5:3F5143A8149A87A0D9AFB25E5A8A59FA
SHA1:DF819547221C2F869C784C9190D66B8243C9C015
SHA-256:9DDFEF7DC39B96A92EF5336A1DFFF00F4664208D8FF7A511B92D0664035D0933
SHA-512:F50FF60985F9B50F5B4336E70EA8C15DE95847477441853AE30D91C6E1F77BE5A7CD9AE0ED90204D21A89B079B3B296C76049AE852F56FB943075655CE0503C8
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 3%
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Vw....|...|...|.I~....|.I~y...|.I~x...|.ty....|..by...|..bx...|..b....|.I~}...|..b}...|...}...|..bx...|..b|...|..b~...|.Rich..|.........PE..L...>..a.........."!.....F&..........P.......`&..............................p0...........@...........................-. ...../.x............................`/......-.8...........................(.-.@............./..............................text....D&......F&................. ..`.rdata.......`&......J&.............@..@.data...\.....-.......-.............@....idata..w?..../..@..................@..@.00cfg.......P/......./.............@..@.reloc.......`/......./.............@..B........................................................................................................................................................................................................................................................
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
Category:dropped
Size (bytes):1296896
Entropy (8bit):6.04354424316032
Encrypted:false
SSDEEP:24576:QLX+SbiM5owZBAVvyX6O8wLKQVyyZnFc:iyTwrPLKnX
MD5:BA22C41871F634886852121A2A5D4BE2
SHA1:4D43758671495D364D724CAC3175546DAB53A579
SHA-256:413E880FCD64A0C2BA64FBE89906C26BEF8997892360A5360D026E4B63311A74
SHA-512:4A6AA2962E7DF57D4D9745F04EA4D85C6227E2BE586A24400B94C8540C5185BEE2F2F7B2C7AFFF24BE6AD06730BDBEFB060317AE9CD197D91CB9199016DD2328
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............{..{..{.....{.....T{......{...9..{.4....{.4....{.4...{.....{..{..{..{..{.7....{.7...{.7...{.Rich.{.........................PE..L.....a.........."!..........+......P........................................;...........@..............................M....:.P............................ ;..Y......8...........................P...@.............:..............................text.............................. ..`.rdata...p.......r..................@..@.data....'..@......................@....idata........:......2..............@..@.00cfg........;......D..............@..@.reloc....... ;......F..............@..B........................................................................................................................................................................................................................................
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ISO-8859 text
Category:dropped
Size (bytes):91835
Entropy (8bit):5.196506295829008
Encrypted:false
SSDEEP:768:gcfFVTVMEf8FxP1c11CAddBqVd4J7UzyANrhHOmrmyoHqHgpmtY5wL:g2LTVMvF72UAtXIfNrhHfSOAp6Y5M
MD5:9393E562FBFB5B923189AAA097D66922
SHA1:94A9C730F6992CFE8A15905336F25A3572040D74
SHA-256:145F43628349B3490C22753DE03F27FCE9FF3CE960BDB1ADC2D4992B1CCDB579
SHA-512:922D5C0921E34679B867BBA7F006CF1FCF62BA3B983EA8897407694D0DDC144CCE5B8BA4B32B4C54A2D20DBEB62A120C9F0D6F7435CEE52BA6522DC08FB8FBEA
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<VDR_EXPLORER_CONFIG>.<VDR_EXPLORER_CONFIG_VERSION>4.00</VDR_EXPLORER_CONFIG_VERSION>.<GUI>.<TAB number="0" static="False" state="enabled" type="Graphical">.<PROPERTY name="Name">Conning</PROPERTY>.<PROPERTY name="Hidden">False</PROPERTY>.<PROPERTY name="Icon">Ancher (Blue)</PROPERTY>.<PROPERTY name="Floating.InitialFloating">False</PROPERTY>.<PANEL x="335" y="0" width="335" height="625" state="enabled" type="Dynamic">.<CONTROL type="Compass" x="0" y="0" width="335" height="125" state="enabled">.<PROPERTY name="Id">0</PROPERTY>.<PROPERTY name="Title">HEADING</PROPERTY>.<PROPERTY name="Title.Align">CENTER</PROPERTY>.<FRAMELINES>.<PROPERTY name="Frame.Left">True</PROPERTY>.<PROPERTY name="Frame.Top">True</PROPERTY>.<PROPERTY name="Frame.Right">True</PROPERTY>.<PROPERTY name="Frame.Bottom">True</PROPERTY>.</FRAMELINES>.<SUBITEM number="1">.<PROPERTY name="Visible">True</PROPERTY>.<PROPERTY name="ValueFormat">0</PROPERTY>.<PROPERTY name="Color.Pr
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ISO-8859 text
Category:dropped
Size (bytes):91819
Entropy (8bit):5.196131517176172
Encrypted:false
SSDEEP:768:gWfFVTF2B1O1zCVMaf8rcmtq9ghHtmrmCCZqANkVP4JFzbBpmfY5wL:gQLTF6YOVMlrMyhHYSddN3Fhp0Y5M
MD5:EDB9E63DD594CDAB2EB4FFE5391A1ED3
SHA1:2816604893D31E571E36DC807D29439C7A040820
SHA-256:C38B8A3F4AC98CD85523A2322B74748682F8BAB106BC31E5A29D3786058D19A0
SHA-512:7A7F2E35EDD4F21DB7F978F1C8DC3EE71A76670C841D3FEABAC0B7B054C2B19A0D03070B7E2C6F2290A56D1E006B1727E588858CE5C080A51C72D02A0A6C3394
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<VDR_EXPLORER_CONFIG>.<VDR_EXPLORER_CONFIG_VERSION>4.00</VDR_EXPLORER_CONFIG_VERSION>.<GUI>.<TAB number="0" static="False" state="enabled" type="Graphical">.<PROPERTY name="Name">Conning</PROPERTY>.<PROPERTY name="Hidden">False</PROPERTY>.<PROPERTY name="Icon">Ancher (Blue)</PROPERTY>.<PROPERTY name="Floating.InitialFloating">False</PROPERTY>.<PANEL x="335" y="0" width="335" height="625" state="enabled" type="Dynamic">.<CONTROL type="Compass" x="0" y="0" width="335" height="125" state="enabled">.<PROPERTY name="Id">0</PROPERTY>.<PROPERTY name="Title">HEADING</PROPERTY>.<PROPERTY name="Title.Align">CENTER</PROPERTY>.<FRAMELINES>.<PROPERTY name="Frame.Left">True</PROPERTY>.<PROPERTY name="Frame.Top">True</PROPERTY>.<PROPERTY name="Frame.Right">True</PROPERTY>.<PROPERTY name="Frame.Bottom">True</PROPERTY>.</FRAMELINES>.<SUBITEM number="1">.<PROPERTY name="Visible">True</PROPERTY>.<PROPERTY name="ValueFormat">0</PROPERTY>.<PROPERTY name="Color.Pr
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ISO-8859 text
Category:dropped
Size (bytes):91819
Entropy (8bit):5.196131517176172
Encrypted:false
SSDEEP:768:gWfFVTF2B1O1zCVMaf8rcmtq9ghHtmrmCCZqANkVP4JFzbBpmfY5wL:gQLTF6YOVMlrMyhHYSddN3Fhp0Y5M
MD5:EDB9E63DD594CDAB2EB4FFE5391A1ED3
SHA1:2816604893D31E571E36DC807D29439C7A040820
SHA-256:C38B8A3F4AC98CD85523A2322B74748682F8BAB106BC31E5A29D3786058D19A0
SHA-512:7A7F2E35EDD4F21DB7F978F1C8DC3EE71A76670C841D3FEABAC0B7B054C2B19A0D03070B7E2C6F2290A56D1E006B1727E588858CE5C080A51C72D02A0A6C3394
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<VDR_EXPLORER_CONFIG>.<VDR_EXPLORER_CONFIG_VERSION>4.00</VDR_EXPLORER_CONFIG_VERSION>.<GUI>.<TAB number="0" static="False" state="enabled" type="Graphical">.<PROPERTY name="Name">Conning</PROPERTY>.<PROPERTY name="Hidden">False</PROPERTY>.<PROPERTY name="Icon">Ancher (Blue)</PROPERTY>.<PROPERTY name="Floating.InitialFloating">False</PROPERTY>.<PANEL x="335" y="0" width="335" height="625" state="enabled" type="Dynamic">.<CONTROL type="Compass" x="0" y="0" width="335" height="125" state="enabled">.<PROPERTY name="Id">0</PROPERTY>.<PROPERTY name="Title">HEADING</PROPERTY>.<PROPERTY name="Title.Align">CENTER</PROPERTY>.<FRAMELINES>.<PROPERTY name="Frame.Left">True</PROPERTY>.<PROPERTY name="Frame.Top">True</PROPERTY>.<PROPERTY name="Frame.Right">True</PROPERTY>.<PROPERTY name="Frame.Bottom">True</PROPERTY>.</FRAMELINES>.<SUBITEM number="1">.<PROPERTY name="Visible">True</PROPERTY>.<PROPERTY name="ValueFormat">0</PROPERTY>.<PROPERTY name="Color.Pr
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ISO-8859 text
Category:dropped
Size (bytes):91835
Entropy (8bit):5.196506295829008
Encrypted:false
SSDEEP:768:gcfFVTVMEf8FxP1c11CAddBqVd4J7UzyANrhHOmrmyoHqHgpmtY5wL:g2LTVMvF72UAtXIfNrhHfSOAp6Y5M
MD5:9393E562FBFB5B923189AAA097D66922
SHA1:94A9C730F6992CFE8A15905336F25A3572040D74
SHA-256:145F43628349B3490C22753DE03F27FCE9FF3CE960BDB1ADC2D4992B1CCDB579
SHA-512:922D5C0921E34679B867BBA7F006CF1FCF62BA3B983EA8897407694D0DDC144CCE5B8BA4B32B4C54A2D20DBEB62A120C9F0D6F7435CEE52BA6522DC08FB8FBEA
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<VDR_EXPLORER_CONFIG>.<VDR_EXPLORER_CONFIG_VERSION>4.00</VDR_EXPLORER_CONFIG_VERSION>.<GUI>.<TAB number="0" static="False" state="enabled" type="Graphical">.<PROPERTY name="Name">Conning</PROPERTY>.<PROPERTY name="Hidden">False</PROPERTY>.<PROPERTY name="Icon">Ancher (Blue)</PROPERTY>.<PROPERTY name="Floating.InitialFloating">False</PROPERTY>.<PANEL x="335" y="0" width="335" height="625" state="enabled" type="Dynamic">.<CONTROL type="Compass" x="0" y="0" width="335" height="125" state="enabled">.<PROPERTY name="Id">0</PROPERTY>.<PROPERTY name="Title">HEADING</PROPERTY>.<PROPERTY name="Title.Align">CENTER</PROPERTY>.<FRAMELINES>.<PROPERTY name="Frame.Left">True</PROPERTY>.<PROPERTY name="Frame.Top">True</PROPERTY>.<PROPERTY name="Frame.Right">True</PROPERTY>.<PROPERTY name="Frame.Bottom">True</PROPERTY>.</FRAMELINES>.<SUBITEM number="1">.<PROPERTY name="Visible">True</PROPERTY>.<PROPERTY name="ValueFormat">0</PROPERTY>.<PROPERTY name="Color.Pr
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
Category:dropped
Size (bytes):1703936
Entropy (8bit):6.830280440214164
Encrypted:false
SSDEEP:24576:+9SyvrBz80+6BxqotNkDopGIKS7s4PC2IC6rG+0VXMcw6pgCVLIslGYxffY2Mc4Y:+POINqkMFx+VXMogUNlgaP
MD5:8233EFCD4EB8D0B71C99D25F27191E2D
SHA1:ABCE0D0303E2D361AEDEB16CEEB1E950991FC835
SHA-256:9EDC398D6443FEE5A2E87F5246A9C96AD14D2CC216A4E453E38FB670FAB4CE6A
SHA-512:480E29CF41247C93F33EFA3BE799B65F0576462EB1B07A93A0DAE8888690E3510D6051525D53DEFD3743A89E051166A44635DF5D76D06812BBB697F780412A73
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........9=.XS..XS..XS.p{J..XS..XR..YS.p{...XS.P{O.EXS.p{l..XS..{...XS.P{N..YS.p{n..XS.Rich.XS.........PE..L.....9=...........!.........`......eC.............p................................E................................D..CN......x....p...........................t..L...8...............................................0............................text.............................. ..`.data...\...........................@...Shared.......`.......P..............@....rsrc........p... ...`..............@..@.reloc...t..........................@..B........................................................................................................................................................................................................................................................................................................................................
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
Category:dropped
Size (bytes):1192960
Entropy (8bit):6.959323132884983
Encrypted:false
SSDEEP:24576:4VYCxhFEtiRwwo66e22s5CwpT9z5b8ygz/cvKKK3XTkC8D/wIcpr0s299Y:4VY4F8wX5gwr0s
MD5:0D18C107E12B9274F412A5618CD6F1DB
SHA1:923B1486EB89B788366D68DA03FDD1EE2B938676
SHA-256:216FA82DEBB7D96C8D013BF80FE4662D179B3969A254016EBE76EE4BBAFB3082
SHA-512:821E0DCDC5FA1CFE0AB69B9D0E40C47F13579EABDC76647E4AA8CBCB09B9052DD03BCB33F643A1931133FAAE4A9FC337E31BD51F4712CFE29D6AA9573DFCB9C8
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........\[...[...[...O...Y...O...Y...O...L...[...L.............Z......Z...[.r.Z......Z...Rich[...........PE..L.....cc...........!...!.`...................p...............................p............@.........................@...``..h;..................................d.......T............................................p..p............................text....^.......`.................. ..`.rdata.......p.......d..............@..@.data....^...`...D...J..............@....rsrc...............................@..@.reloc..d...........................@..B................................................................................................................................................................................................................................................................................................................................
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
Category:dropped
Size (bytes):1703936
Entropy (8bit):6.830280440214164
Encrypted:false
SSDEEP:24576:+9SyvrBz80+6BxqotNkDopGIKS7s4PC2IC6rG+0VXMcw6pgCVLIslGYxffY2Mc4Y:+POINqkMFx+VXMogUNlgaP
MD5:8233EFCD4EB8D0B71C99D25F27191E2D
SHA1:ABCE0D0303E2D361AEDEB16CEEB1E950991FC835
SHA-256:9EDC398D6443FEE5A2E87F5246A9C96AD14D2CC216A4E453E38FB670FAB4CE6A
SHA-512:480E29CF41247C93F33EFA3BE799B65F0576462EB1B07A93A0DAE8888690E3510D6051525D53DEFD3743A89E051166A44635DF5D76D06812BBB697F780412A73
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........9=.XS..XS..XS.p{J..XS..XR..YS.p{...XS.P{O.EXS.p{l..XS..{...XS.P{N..YS.p{n..XS.Rich.XS.........PE..L.....9=...........!.........`......eC.............p................................E................................D..CN......x....p...........................t..L...8...............................................0............................text.............................. ..`.data...\...........................@...Shared.......`.......P..............@....rsrc........p... ...`..............@..@.reloc...t..........................@..B........................................................................................................................................................................................................................................................................................................................................
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:PE32 executable (GUI) Intel 80386, for MS Windows
Category:dropped
Size (bytes):2120944
Entropy (8bit):6.577321896410121
Encrypted:false
SSDEEP:49152:KVsSlKyzhJcAwC82MRve2y6ZDsYswh8H4LkiXSp3tK79kCKT2I+:K9l5zhJXrMRG2ya3rh8H4LkiCp3tK7ae
MD5:B71A62E87C4021BFB71797458F36BD90
SHA1:B0EEE1E094B39326E8CA2ADA59918552EB8856CD
SHA-256:676F4F6B68620FD83EA70564AC8A8FFE018E50F35E1D4B1053F4CDD0F421807F
SHA-512:EEE1CD916AA11A149F86361BE0124281631F4A30265912A6D766FBD482BEAF5E639E6D7CD4FBF83E4104CF9D90DF70FA94A205810CCC23029133D97B8BB21D4D
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 3%
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}O."9..q9..q9..qbF.p&..qbF.p...qbF.p...qbF.p...q.[.p:..q9..q.-.q.[.p4..qk[.p*..qk[.p ..qk[.p./.q.[.p1..q.[kq8..q9..q8..q.[.p8..qRich9..q........PE..L...i..d................. ...Z...............0....@........................... .....@M!...@..................................@..|....0...K...........6 ..&.......$.....T...................@.......H...@............0...............................text............ .................. ..`.rdata..>E...0...F...$..............@..@.data............Z...j..............@....rsrc....K...0...L..................@..@.reloc...$.......&..................@..B........................................................................................................................................................................................................................................................................................
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
Category:dropped
Size (bytes):491376
Entropy (8bit):5.92676196197625
Encrypted:false
SSDEEP:12288:MrG3BsNFTxLbWwwVUU/7fixiPNzuMzZulS:GGe7G/7fO0ulS
MD5:21A0340D0E06C2F1859C1CFCD7C82FD7
SHA1:2697F3ED6387578B8A7ACF1BF3B4CC781C99899E
SHA-256:B1B2BBE57280C315CEB60F156131320B6A08DC457C90C4FF0BA882BCE6D66C1E
SHA-512:134E6C353C020616BC4E11D2263AF16E0CF47A120F190C089B16C9117543E905269D6256BC9E5006FA848B480FA4F2F717A66E54D6AD7D3D4AC1897821AF898B
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}...9e..9e..9e..b...3e..b...e..b...+e..k...'e..k...6e..k...*e..b...<e..9e..Je......;e......8e......8e......8e..Rich9e..........................PE..L.....d...........!....."...H.......9.......@...........................................@.........................0.......|R..<....p..<............X..p'.......%......8...............................@............P..|............................text....!.......".................. ..`.rdata.......@.......&..............@..@.data....%... ......................@....idata..R....P......................@..@.00cfg.......`.......$..............@..@.rsrc...<....p.......&..............@..@.reloc...+.......,...,..............@..B........................................................................................................................................................................................................
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
Category:dropped
Size (bytes):3151360
Entropy (8bit):6.015981031340552
Encrypted:false
SSDEEP:49152:BsqJImNFEFP1gi/j8u1g9VMhigHLlqSorgE1JUwl:B/6mN+Zei/Qu1wMh5HL0So1k
MD5:3F5143A8149A87A0D9AFB25E5A8A59FA
SHA1:DF819547221C2F869C784C9190D66B8243C9C015
SHA-256:9DDFEF7DC39B96A92EF5336A1DFFF00F4664208D8FF7A511B92D0664035D0933
SHA-512:F50FF60985F9B50F5B4336E70EA8C15DE95847477441853AE30D91C6E1F77BE5A7CD9AE0ED90204D21A89B079B3B296C76049AE852F56FB943075655CE0503C8
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 3%
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Vw....|...|...|.I~....|.I~y...|.I~x...|.ty....|..by...|..bx...|..b....|.I~}...|..b}...|...}...|..bx...|..b|...|..b~...|.Rich..|.........PE..L...>..a.........."!.....F&..........P.......`&..............................p0...........@...........................-. ...../.x............................`/......-.8...........................(.-.@............./..............................text....D&......F&................. ..`.rdata.......`&......J&.............@..@.data...\.....-.......-.............@....idata..w?..../..@..................@..@.00cfg.......P/......./.............@..@.reloc.......`/......./.............@..B........................................................................................................................................................................................................................................................
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):14797
Entropy (8bit):4.988483924378294
Encrypted:false
SSDEEP:384:N+WHTe8T3GC/OR6cN/A4lDOkb/kdqMITv:EYC8Tp/OtOvM
MD5:AB8677E8B9B16097E51CE187EF610D6E
SHA1:8F6C62E01A2838C06BBBF3BDAD77A8C940A981B5
SHA-256:83AC927F9D67821FAD52BB4740A107CED97086DC20ACF605EE678BC6AEC40718
SHA-512:3A92F44ED582E73A0BC751D3EDE9DDB342AA29F8FE83078636D50E02418091159C7C0ED0D5769F7E2F61E39D9B45B2C0F97E7CFD63B1395C9C5D21D66C5C2745
Malicious:false
Preview:VDR Explorer Software - Release v5.01 - 2023-06-13.* Support for VDR IP Video Interface IPVI 08-001.* Windows 32-bit is no longer supported..VDR Explorer Software - Release v4.16 - 2023-02-21.* Support for Capsule MK4 with Ethernet Interface type 2..VDR Explorer Software - Release v4.15 2022-09-02.* Fix instability when switching to/from a video tab multiple times..VDR Explorer Software - Release v4.14 2022-08-30.* Support for IPVI..VDR Explorer Software - Release v4.13 2022-03-01.* Support for VEE V2 extraction format .* GPS Antenna Position available in Vessel Info dropdown..VDR Explorer Software - Release v4.12 - 2021-11-15 ..* Improved liveplay capabilities.* Fixed AIS position and selection issue.* Fixed rendering issue for doppler log..VDR Explorer Software - Release v4.11 - 2021-10-28..* Support for automatic start of serial output.* Support for start up with application main window in fixed position.* Support for start up with detached playback control..VDR Explorer Software -
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
Category:dropped
Size (bytes):14121984
Entropy (8bit):6.24070248317044
Encrypted:false
SSDEEP:393216:8fo3CKBJVlfnolbRbAV2AY+0mqdf9Yhnvj8m+24:8foyKn2RbI0mqdCvjw
MD5:7FAA2A85A3930F793864BFF74CD2D718
SHA1:C3DE153E84507BEEEB44B7F76E9ECEB01E71E675
SHA-256:85A9A1949895123103DADE741BF2EAE61DF58C43F816054204CCD02E8D4B57DD
SHA-512:29FC9CE0D58AC1867E274BBE9FA2323F6E267FA0361586F6A2DB64C38BCEB69E764AFC55A3A0EB5DCF76D1482934767C06AEBBCFD74796DAE78630DD69E9A220
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........@...!.Q.!.Q.!.Q.I.P.!.Q.I.P|!.Q.N.Q.!.Q.U.P.!.Q.U.P.!.Q.U.P.!.Q.I.P.!.Q.I.P.!.Q.U.P.!.Q.!.Q. .Q.!.Q.!.Q.U.PP".Q.U.P.!.Q.U.P.!.QRich.!.Q........................PE..L...:..a.........."!................1a........................................G...........@.............................%...VC.x.............................C......a..8............................a..@............PC..............................text............................... ..`.rdata....1.......1.................@..@.data...Tnq.........................@....idata..7+...PC..,...b..............@..@_RDATA..9.....C.....................@..@.00cfg........C.....................@..@.reloc........C.....................@..B........................................................................................................................................................................................
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
Category:dropped
Size (bytes):157000
Entropy (8bit):6.5980980926917425
Encrypted:false
SSDEEP:3072:LNEn8wD6WNAHxiHN52eqJuM8bpK3u4Ag0FuxSBhcmfteKrdBrp:JEn8wD6WNO0t5N235AOfKrdBl
MD5:CDEC015D905204E969E16DB2A7BE11C6
SHA1:581AB40599313E664056EA0848A4FAD44F826764
SHA-256:9AEE3260DF1757ECBC19D3D079244EFCB38DD3657948CB692D7FDC2ED9990727
SHA-512:AC1DA6D886CB3F3D0EB4543879903B8ECA16026791B4B88288AEB1E6A83FA7F04D1F4BA5710C42439AA1F5F6BFEAB2F2E51D0F7D2E41B6378D87FC1BCB3CD2CB
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........k.1U..bU..bU..b.b.cC..b.b.c...b.b.c@..b...cK..b...cZ..b...cD..b.b.cV..bU..b...b...cR..b...cT..b...bT..b...cT..bRichU..b................PE..L....d...........!.........d......oy.......@.......................................F....@.............................l...<...(....................>..H'..............T...............................@............@...............................text...(-.......................... ..`.rdata.......@.......2..............@..@.data...|........>..................@....rsrc................(..............@..@.reloc...............*..............@..B................................................................................................................................................................................................................................................................................................
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, mono 44100 Hz
Category:dropped
Size (bytes):44144
Entropy (8bit):7.960286239207726
Encrypted:false
SSDEEP:768:Lbnu/K3o69mPeNrtRfxwUTFgVRhyk3jb3Da2WgumAVQaf7pBRnGhwM0FDEc6:Lbu/eHMPeNRRflk3/1WguO+DRnGOhZ6
MD5:BD6AAB69CD74102482CC5F1A3D30DA31
SHA1:2E5FB046A7FB82EA57168024DFE5688B31257F1A
SHA-256:1C3CFBCC1E6ABEB0E5A33B964E9EAABC215FED28040624C36973C81670953651
SHA-512:DA60659D21F06FD6D0F676DBBD405EEECE31E2F0C23AC0E4E07AE31667E09EDAE4F04DBC62BF8A46AAFA1724D09AF59DDD9CC4F2B1FB85B8E23A7734328040A7
Malicious:false
Preview:RIFFh...WAVEfmt ........D....X......dataD.....G........#.*.188.>.D.J.P'Vb[M`.d3i$m.p.s.vFyV{.}D~......,.`~*}.{.y.wLt q.m.ile.`.[.VLQ.K.Eb?.8b2.+.$....g.*.....g.1.......O..8....'..._.g..r.t......*...X...!........e.[...|.......).............F....t.t...../.q........".(./m6.<,C8I.O.T.Y.^.c.g.k.o.r.uax.zQ|.}.~%.I..~M~/}.{.ypw.t.q9nijCf.a.\.W}R.L.F.@t:.3:-^&f.Q.,.....y.:...........t.......3...$...........................G.!.f.....z.=.T........h.....R...........(.b.......-.; +'.-.4&;vA.GlM.S\Xi]'b.f.jpn.q.t{w.y.{.}.~.~.~.~1~,}.{.y.w(u-r.n!k.g.b.].X.S.N>H/B.;n5...'.!........M..........>..g.I.g..e.Q......)..........C.,.{.5.T..../.................Q...#.a...o.5.....9.c......5.T.d.Y%/,.2h9.?.E.KqQ.V.[.`BeliAm.p.s.v.x.zh|.}J~.~.~.~(}.{%z.x.u.rmo.k.g.c.^.Z.TKO.I.CW=.6V0.)."......N.............w.!.....\....k.8.Y.................. ...F...N.......z.........U....v.q........3.]......#a*.1.7.>0D#J.OJUuZU_.c$h.l.o.r.u.x.z.{.|.}A~F~.}.}.{IzKx.u.s.o
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:PE32 executable (GUI) Intel 80386, for MS Windows
Category:dropped
Size (bytes):11198712
Entropy (8bit):6.618852645702288
Encrypted:false
SSDEEP:196608:w6FGzyp4Z9kuvn9N/VB7VNGhcAv4YfxeeClXJBJLk3T:wAy/v6t4YIXw
MD5:E50F9BC80D4F7D45AE353C6C9AE49C2C
SHA1:4F1F95EA85505BF5D59B7E33C47BE80237E7AA4D
SHA-256:453DCE109607F21497D196844607AF46F9A0EACF6FCA0F431008C86D0116F5CC
SHA-512:9D5C69472F1A0AF6A381420F9FC8C17254EC3D83BDF6F29E2F5EA5ED8CA19E58C6963903D2A8681ED13FB0FE95C20C943FA1F0EE1D764763CA0527AAFA897CA1
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
Preview:MZ......................@...................................X...........!..L.!This program cannot be run in DOS mode....$.........=..S..S..S...P..S...W..S...V..S...U..S....S...W...S...P..S...V.u.S.(.R..S.(.Z.P.S.6.R..S.b.R..S..S...S.[.W.|.S...R..S..R...S.(.W...S.(.V..S.(.S..S.(....S....S.(.Q..S.Rich.S.................PE..L......d..........".......y...?......Qa.......y...@.....................................@.............................`.......... ..X................&......L...p................................@.............y..............................text.....y.......y................. ..`.rdata..:a....y..b....y.............@..@.data............".................@..._RDATA..0...........................@..@.rsrc...X.... ......................@..@.reloc..L..........................@..B........................................................................................................................................................................
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:PE32 executable (GUI) Intel 80386, for MS Windows
Category:dropped
Size (bytes):3209464
Entropy (8bit):6.332373886132705
Encrypted:false
SSDEEP:49152:nWGtLBcXqFpBR6SVb8kq4pgquLMMji4NYxtJpkxhGjIHTbQ333TYd:JtLutqgwh4NYxtJpkxhGj333Ta
MD5:38DE8AE7F5E6CB87B226C146358FB0BD
SHA1:6E2FBE9B53CB6CCB00F39BC9A63EA3127BD000C8
SHA-256:477B3868620593E0F4465468F04ED42CE57B15AAA43AF422BB105D11C70C6137
SHA-512:C763AEA8F78E50B7EBA37F2B0CAB1758562A557E2118A7176AF24849DAA82B2D92A8F2F46DAB035C5D53396546DADC3FD468B291BA937CDBCD0693A103C798A4
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......c.................L,.........hf,......p,...@...........................1.....h.0...@......@....................-.......-..9....................0..&...........................................................-.......-......................text.... ,......",................. ..`.itext...(...@,..*...&,............. ..`.data...X....p,......P,.............@....bss.....y....-..........................idata...9....-..:....,.............@....didata.......-.......-.............@....edata........-......*-.............@..@.tls....L.....-..........................rdata..]............,-.............@..@.rsrc.................-.............@..@..............1.......0.............@..@........................................................
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
Category:dropped
Size (bytes):619520
Entropy (8bit):5.980263062344428
Encrypted:false
SSDEEP:12288:D8lQV4ZVoLrNK6WnAPa5HXEhtaBejYgtynFJunvsGgu/MkhnLiU2m:wIWn6axxgtynqv5iU
MD5:C4A6B3B2521282E828CE6069815EF7A0
SHA1:990A779F7D0B41D8B1C2541175062421D5266E0B
SHA-256:CED558E17962FC8BD807DF05EAEDE9689ACC646176EAE45BDF1F3B281C19F701
SHA-512:B22F34C734D4DB704575B38B45D8FBF03BCD8B25558276A948C3133B58EE15A31A9407C619FCCD0A6749A266D5666DC336356EF11D0A5B96161E84EBC7A336FF
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........e.b...1...1...1.l.0...1.l.0X..1.kp1...1'p.0...1'p.0...1'p.0...1.l.0...1.l.0...1$p.0...1...1#..1$p.0...1$p.0...1$p.0...1Rich...1........................PE..L...D..a.........."!.................C....................................................@.........................0...d....U..................................H...P...8...............................@............P...............................text............................... ..`.rdata...i.......j..................@..@.data...T'... ......................@....idata... ...P..."..................@..@.00cfg...............<..............@..@.reloc...5.......6...>..............@..B........................................................................................................................................................................................................................................
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
Category:dropped
Size (bytes):1054208
Entropy (8bit):6.060326997904322
Encrypted:false
SSDEEP:12288:h8S6aQvvIkg4hAmi/CCEeYhVTt8rL1obiGGaCwA5YPfvT4ZpMaJE+pcY159uC2Z+:WaQvvISp+jKCuCeexpP
MD5:7D65F519FEC3BEBCDB6DE94783CED3DF
SHA1:886B55579C5DB57A294988E3199B05D9C4CC9BBA
SHA-256:AAF4496CEB5774B717451FF6BDAFE942D2F4BA2FB310A7CCDE6BEA4D692A23AF
SHA-512:C6E9C15AEA734BD21C4022216372CA6FD7731523617EA7147C5AA00D1776C79E284414F9A317B6531B573212B99D910675FCE6020E0F83991BA7847A1B7D93B7
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............R..R..R..S..R..S..R..S..R..S..RS..S..RS..S..RS..S..RP..S..R..R..R..R..RP..S..RP..S..RP..S..RRich..R................PE..L......a.........."!.....R...p.......:.......p............................................@.................................(...<...............................\I......8..............................@...............(............................text....P.......R.................. ..`.rdata..7H...p...J...V..............@..@.data..............................@....idata..............................@..@.00cfg..............................@..@.reloc..JT.......V..................@..B................................................................................................................................................................................................................................................
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
Category:dropped
Size (bytes):4129280
Entropy (8bit):6.007115147743909
Encrypted:false
SSDEEP:49152:qBDiiNv35msrhdaqHoKOZTwAuNxjH4RROysf6CuK0wpPinuNy:qBuiDmsFgqHoKOi74XOyNnu
MD5:D0A57345EA4646471738793984E97ACA
SHA1:963430EC5C5C549AA3221B29E59F5367BA95AABB
SHA-256:95486BB52A6DD842E2ACBAF35150AA4FAD06DDCC398BB4425457772F3E11F3CE
SHA-512:B2B95DE243F1314BF01710E0DE15D945171668EFA2B81768CE4CFA50B6D125800C6CDA620F239358109127EBC6A2EADCF64D339C2291CB5D4033C2FAC8533990
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......<.v.xO..xO..xO..#'..KO..#'...O..#'..8O..#'..zO..;..fO..;..wO..;..eO..;..sO..xO..5N..xO..dO..;...N..;..yO..;..yO..RichxO..........PE..L...A..a.........."!......1..........H........1...............................?...........@.........................p.<.....@.=...............................>..b...t<.8...........................0u<.@.............=.@............................text.....1.......1................. ..`.rdata..w.....1.......1.............@..@.data...<.....<.......<.............@....idata...-....=......:=.............@..@_RDATA..b.....=......h=.............@..@.00cfg........>......l=.............@..@.reloc........>......n=.............@..B................................................................................................................................................................................................................
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
Category:dropped
Size (bytes):157000
Entropy (8bit):6.5980980926917425
Encrypted:false
SSDEEP:3072:LNEn8wD6WNAHxiHN52eqJuM8bpK3u4Ag0FuxSBhcmfteKrdBrp:JEn8wD6WNO0t5N235AOfKrdBl
MD5:CDEC015D905204E969E16DB2A7BE11C6
SHA1:581AB40599313E664056EA0848A4FAD44F826764
SHA-256:9AEE3260DF1757ECBC19D3D079244EFCB38DD3657948CB692D7FDC2ED9990727
SHA-512:AC1DA6D886CB3F3D0EB4543879903B8ECA16026791B4B88288AEB1E6A83FA7F04D1F4BA5710C42439AA1F5F6BFEAB2F2E51D0F7D2E41B6378D87FC1BCB3CD2CB
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........k.1U..bU..bU..b.b.cC..b.b.c...b.b.c@..b...cK..b...cZ..b...cD..b.b.cV..bU..b...b...cR..b...cT..b...bT..b...cT..bRichU..b................PE..L....d...........!.........d......oy.......@.......................................F....@.............................l...<...(....................>..H'..............T...............................@............@...............................text...(-.......................... ..`.rdata.......@.......2..............@..@.data...|........>..................@....rsrc................(..............@..@.reloc...............*..............@..B................................................................................................................................................................................................................................................................................................
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:MS Windows HtmlHelp Data
Category:dropped
Size (bytes):25955
Entropy (8bit):6.439490325323703
Encrypted:false
SSDEEP:384:dDakof4RllZ7gFqrzcRrVOONQ+mq7ULK2hxgPHskxXSFq+Dl+RpfXtzKtui:dDakof4Rx7zuVOssq7UzFkyqrpfdNi
MD5:9A1A6DA2CA9819A1F951645AE3ABDCE0
SHA1:68119ADF25D29B2927DF03E010976ACF031B9BDC
SHA-256:435B5166E8D9A85123314A0EC3B306010A403909D6E3E2AAB8D07C49CD1A6693
SHA-512:6071FF76E5B3272C7AF27A0CD7AEEAB5750E57535C01A5574D0EAC8BCC1D2085A7DDB77DF217FF2462FB697AF8E5E01DF8EC7D4A7CC12AC4EFCFBB726C7BCC8E
Malicious:false
Preview:ITSF....`.......@..........|.{.......".....|.{......."..`...............x.......T.......................ce..............ITSP....T...........................................j..].!......."..T...............PMGL................./..../#IDXHDR......./#ITBITS..../#IVB...`../#STRINGS...AO./#SYSTEM..N.;./#TOPICS....../#URLSTR...#../#URLTBL....../$FIftiMain...3..T./$OBJINST...t.?./$WWAssociativeLinks/..../$WWAssociativeLinks/Property...p../$WWKeywordLinks/..../$WWKeywordLinks/Property...l../HIDD_NMEA_DIALOG.HTM..V..../VDRExplorer.hhc...../VDRExplorer.hhk....B.::DataSpace/NameList..<(::DataSpace/Storage/MSCompressed/Content......,::DataSpace/Storage/MSCompressed/ControlData.j.)::DataSpace/Storage/MSCompressed/SpanInfo.b./::DataSpace/Storage/MSCompressed/Transform/List.<&_::DataSpace/Storage/MSCompressed/Transform/{7FC28940-9D31-11D0-9B27-00A0C91E9C7C}/InstanceData/...i::DataSpace/Storage/MSCompressed/Transform/{7FC28940-9D31-11D0-9B27-00A0C91E9C7C}/InstanceData/ResetTable...H....................
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
Category:dropped
Size (bytes):1296896
Entropy (8bit):6.04354424316032
Encrypted:false
SSDEEP:24576:QLX+SbiM5owZBAVvyX6O8wLKQVyyZnFc:iyTwrPLKnX
MD5:BA22C41871F634886852121A2A5D4BE2
SHA1:4D43758671495D364D724CAC3175546DAB53A579
SHA-256:413E880FCD64A0C2BA64FBE89906C26BEF8997892360A5360D026E4B63311A74
SHA-512:4A6AA2962E7DF57D4D9745F04EA4D85C6227E2BE586A24400B94C8540C5185BEE2F2F7B2C7AFFF24BE6AD06730BDBEFB060317AE9CD197D91CB9199016DD2328
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............{..{..{.....{.....T{......{...9..{.4....{.4....{.4...{.....{..{..{..{..{.7....{.7...{.7...{.Rich.{.........................PE..L.....a.........."!..........+......P........................................;...........@..............................M....:.P............................ ;..Y......8...........................P...@.............:..............................text.............................. ..`.rdata...p.......r..................@..@.data....'..@......................@....idata........:......2..............@..@.00cfg........;......D..............@..@.reloc....... ;......F..............@..B........................................................................................................................................................................................................................................
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
Category:dropped
Size (bytes):566272
Entropy (8bit):5.949947121275047
Encrypted:false
SSDEEP:12288:DlJn6Id8hHcYi2n2UVHVNSmlKWNqqkSBUr9DoA1WuSUD/:jah892n2UVHV1kSBU
MD5:6CE5A16A6461AF94DD106718C1B56A4B
SHA1:E5D4F3278A5A35B4B568BDC2C2D2C078C45B544B
SHA-256:40A96220F922BCC3224F119E96299F3974C7881A62EFC8B6D8F7BE277B2FB3DC
SHA-512:8D4E5B52CC428CBF7CF23C44FB43641A0BE5048270FBAA64EA293181277CF635F8AC20CDA1B1905D6C3F665F5A12F01138B046E16DC181D1C7FE674E087AAAFD
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........P.'.1.t.1.t.1.t.Y.u.1.t.Y.u,1.t.Y.u.1.t.Y.u.1.t}E.u.1.t}E.u.1.t}E.u.1.t~E.u.1.t.1.t.1.t.1.t.1.t~E.u.1.t~E.u.1.t~E.u.1.tRich.1.t........PE..L...6..a.........."!.....>...x.......:.......P............................................@..........................V......H...<................................,..08..8...........................h8..@...............H............................text....=.......>.................. ..`.rdata.......P.......B..............@..@.data...d%...`.......N..............@....idata...............^..............@..@.00cfg...............n..............@..@.reloc..y2.......4...p..............@..B........................................................................................................................................................................................................................................................
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:PE32 executable (GUI) Intel 80386, for MS Windows
Category:dropped
Size (bytes):1958656
Entropy (8bit):6.558209687662006
Encrypted:false
SSDEEP:49152:F4ipFlQMKErRv3tZyJG+u6Y0sB068YuXLku09JvpEr++/nm:F4ipjjZNv3tZaG76Y0s38YuXLku09Jvz
MD5:F3C467DEE6FC7442A345DF36356E1E45
SHA1:EAD20BD3BF258261CE6E008F7E7D75500E7894D1
SHA-256:0BCAAE0B83964DBB4D6A35ACB24833AE3830D51A162351C3E29C0D7C09D61A4C
SHA-512:52BFE80771B47EF61BE949C12D67FC2C5EDE6D9D43B39ABCAE2342F1E5EE6FAD90D9B57D98390ED2CA09221B665C332C4B47F1254BAB984805F6081B06194768
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........[..A[..A[..A...@G..A...@z..A...@...A...@Z..A...@z..A[..A]..A...@H..A...@L..A...@>..A...@Y..A...AZ..A[.iAZ..A...@Z..ARich[..A................PE..L...0..d.................l........................@..........................0.......j....@.....................................@........G...............'... ..........p...........................8...@...............h............................text...:k.......l.................. ..`.rdata..............p..............@..@.data...T....0...R..................@....rsrc....G.......H...f..............@..@.reloc....... ......................@..B........................................................................................................................................................................................................................................................................................
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
Category:dropped
Size (bytes):157000
Entropy (8bit):6.5980980926917425
Encrypted:false
SSDEEP:3072:LNEn8wD6WNAHxiHN52eqJuM8bpK3u4Ag0FuxSBhcmfteKrdBrp:JEn8wD6WNO0t5N235AOfKrdBl
MD5:CDEC015D905204E969E16DB2A7BE11C6
SHA1:581AB40599313E664056EA0848A4FAD44F826764
SHA-256:9AEE3260DF1757ECBC19D3D079244EFCB38DD3657948CB692D7FDC2ED9990727
SHA-512:AC1DA6D886CB3F3D0EB4543879903B8ECA16026791B4B88288AEB1E6A83FA7F04D1F4BA5710C42439AA1F5F6BFEAB2F2E51D0F7D2E41B6378D87FC1BCB3CD2CB
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........k.1U..bU..bU..b.b.cC..b.b.c...b.b.c@..b...cK..b...cZ..b...cD..b.b.cV..bU..b...b...cR..b...cT..b...bT..b...cT..bRichU..b................PE..L....d...........!.........d......oy.......@.......................................F....@.............................l...<...(....................>..H'..............T...............................@............@...............................text...(-.......................... ..`.rdata.......@.......2..............@..@.data...|........>..................@....rsrc................(..............@..@.reloc...............*..............@..B................................................................................................................................................................................................................................................................................................
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ISO-8859 text
Category:dropped
Size (bytes):78936
Entropy (8bit):5.405725683801214
Encrypted:false
SSDEEP:1536:Sekjd68ULbmJxVjySyGzYb0qAd74DKZnvP4AuHIozACrMqf7nho/XKxEbNybLN:068UPmJxdxyGzYb0qAd74DKZnvP4Auom
MD5:CBD73339DEABF7E37FD5F114EE9789DD
SHA1:B61D514AF4BEF9884649E391AB2FA8452041B70C
SHA-256:0CB9F22EE1482B55355F17BF49A23E4ED5945BD7B46B5D3126D56B49023A923D
SHA-512:8B918C880A4ECEBD64DB2B2F972699DD4303FCD050746928D961E353DD410D6C293E03DF4CB7E84CD8A14C6E6BF955EC6F29AAAE820EDF60225DA01F21A9B6E1
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<DECODERS>.<NMEA-DECODER Type="Analog" Readonly="True">.<PROPERTY name="Title">Depth (DPT)</PROPERTY>.<PROPERTY name="InputType">NMEA</PROPERTY>.<PROPERTY name="Formatter">DPT</PROPERTY>.<PROPERTY name="DecoderPath">Echo sounder\</PROPERTY>.<PROPERTY name="Description"/>.<PROPERTY name="DecoderScript">Search for "DPT".if #3 &lt;&gt; 0..Break.Endif.Print #2 "M".Value #2</PROPERTY>.</NMEA-DECODER>.<NMEA-DECODER Type="Analog" Readonly="True">.<PROPERTY name="Title">Depth below keel (DPT)</PROPERTY>.<PROPERTY name="InputType">NMEA</PROPERTY>.<PROPERTY name="Formatter">DPT</PROPERTY>.<PROPERTY name="DecoderPath">Echo sounder\</PROPERTY>.<PROPERTY name="Description"/>.<PROPERTY name="DecoderScript">Search for "DPT".if #3 &gt; 0..Break.Endif.Print Add(#2, #3) "M".Value Add(#2, #3)</PROPERTY>.</NMEA-DECODER>.<NMEA-DECODER Type="Analog" Readonly="True">.<PROPERTY name="Title">Depth below water line (DPT)</PROPERTY>.<PROPERTY name="InputType">NMEA</PRO
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ISO-8859 text
Category:dropped
Size (bytes):78936
Entropy (8bit):5.405725683801214
Encrypted:false
SSDEEP:1536:Sekjd68ULbmJxVjySyGzYb0qAd74DKZnvP4AuHIozACrMqf7nho/XKxEbNybLN:068UPmJxdxyGzYb0qAd74DKZnvP4Auom
MD5:CBD73339DEABF7E37FD5F114EE9789DD
SHA1:B61D514AF4BEF9884649E391AB2FA8452041B70C
SHA-256:0CB9F22EE1482B55355F17BF49A23E4ED5945BD7B46B5D3126D56B49023A923D
SHA-512:8B918C880A4ECEBD64DB2B2F972699DD4303FCD050746928D961E353DD410D6C293E03DF4CB7E84CD8A14C6E6BF955EC6F29AAAE820EDF60225DA01F21A9B6E1
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<DECODERS>.<NMEA-DECODER Type="Analog" Readonly="True">.<PROPERTY name="Title">Depth (DPT)</PROPERTY>.<PROPERTY name="InputType">NMEA</PROPERTY>.<PROPERTY name="Formatter">DPT</PROPERTY>.<PROPERTY name="DecoderPath">Echo sounder\</PROPERTY>.<PROPERTY name="Description"/>.<PROPERTY name="DecoderScript">Search for "DPT".if #3 &lt;&gt; 0..Break.Endif.Print #2 "M".Value #2</PROPERTY>.</NMEA-DECODER>.<NMEA-DECODER Type="Analog" Readonly="True">.<PROPERTY name="Title">Depth below keel (DPT)</PROPERTY>.<PROPERTY name="InputType">NMEA</PROPERTY>.<PROPERTY name="Formatter">DPT</PROPERTY>.<PROPERTY name="DecoderPath">Echo sounder\</PROPERTY>.<PROPERTY name="Description"/>.<PROPERTY name="DecoderScript">Search for "DPT".if #3 &gt; 0..Break.Endif.Print Add(#2, #3) "M".Value Add(#2, #3)</PROPERTY>.</NMEA-DECODER>.<NMEA-DECODER Type="Analog" Readonly="True">.<PROPERTY name="Title">Depth below water line (DPT)</PROPERTY>.<PROPERTY name="InputType">NMEA</PRO
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):14797
Entropy (8bit):4.988483924378294
Encrypted:false
SSDEEP:384:N+WHTe8T3GC/OR6cN/A4lDOkb/kdqMITv:EYC8Tp/OtOvM
MD5:AB8677E8B9B16097E51CE187EF610D6E
SHA1:8F6C62E01A2838C06BBBF3BDAD77A8C940A981B5
SHA-256:83AC927F9D67821FAD52BB4740A107CED97086DC20ACF605EE678BC6AEC40718
SHA-512:3A92F44ED582E73A0BC751D3EDE9DDB342AA29F8FE83078636D50E02418091159C7C0ED0D5769F7E2F61E39D9B45B2C0F97E7CFD63B1395C9C5D21D66C5C2745
Malicious:false
Preview:VDR Explorer Software - Release v5.01 - 2023-06-13.* Support for VDR IP Video Interface IPVI 08-001.* Windows 32-bit is no longer supported..VDR Explorer Software - Release v4.16 - 2023-02-21.* Support for Capsule MK4 with Ethernet Interface type 2..VDR Explorer Software - Release v4.15 2022-09-02.* Fix instability when switching to/from a video tab multiple times..VDR Explorer Software - Release v4.14 2022-08-30.* Support for IPVI..VDR Explorer Software - Release v4.13 2022-03-01.* Support for VEE V2 extraction format .* GPS Antenna Position available in Vessel Info dropdown..VDR Explorer Software - Release v4.12 - 2021-11-15 ..* Improved liveplay capabilities.* Fixed AIS position and selection issue.* Fixed rendering issue for doppler log..VDR Explorer Software - Release v4.11 - 2021-10-28..* Support for automatic start of serial output.* Support for start up with application main window in fixed position.* Support for start up with detached playback control..VDR Explorer Software -
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ISO-8859 text
Category:dropped
Size (bytes):91835
Entropy (8bit):5.196506295829008
Encrypted:false
SSDEEP:768:gcfFVTVMEf8FxP1c11CAddBqVd4J7UzyANrhHOmrmyoHqHgpmtY5wL:g2LTVMvF72UAtXIfNrhHfSOAp6Y5M
MD5:9393E562FBFB5B923189AAA097D66922
SHA1:94A9C730F6992CFE8A15905336F25A3572040D74
SHA-256:145F43628349B3490C22753DE03F27FCE9FF3CE960BDB1ADC2D4992B1CCDB579
SHA-512:922D5C0921E34679B867BBA7F006CF1FCF62BA3B983EA8897407694D0DDC144CCE5B8BA4B32B4C54A2D20DBEB62A120C9F0D6F7435CEE52BA6522DC08FB8FBEA
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<VDR_EXPLORER_CONFIG>.<VDR_EXPLORER_CONFIG_VERSION>4.00</VDR_EXPLORER_CONFIG_VERSION>.<GUI>.<TAB number="0" static="False" state="enabled" type="Graphical">.<PROPERTY name="Name">Conning</PROPERTY>.<PROPERTY name="Hidden">False</PROPERTY>.<PROPERTY name="Icon">Ancher (Blue)</PROPERTY>.<PROPERTY name="Floating.InitialFloating">False</PROPERTY>.<PANEL x="335" y="0" width="335" height="625" state="enabled" type="Dynamic">.<CONTROL type="Compass" x="0" y="0" width="335" height="125" state="enabled">.<PROPERTY name="Id">0</PROPERTY>.<PROPERTY name="Title">HEADING</PROPERTY>.<PROPERTY name="Title.Align">CENTER</PROPERTY>.<FRAMELINES>.<PROPERTY name="Frame.Left">True</PROPERTY>.<PROPERTY name="Frame.Top">True</PROPERTY>.<PROPERTY name="Frame.Right">True</PROPERTY>.<PROPERTY name="Frame.Bottom">True</PROPERTY>.</FRAMELINES>.<SUBITEM number="1">.<PROPERTY name="Visible">True</PROPERTY>.<PROPERTY name="ValueFormat">0</PROPERTY>.<PROPERTY name="Color.Pr
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ISO-8859 text
Category:dropped
Size (bytes):91819
Entropy (8bit):5.196131517176172
Encrypted:false
SSDEEP:768:gWfFVTF2B1O1zCVMaf8rcmtq9ghHtmrmCCZqANkVP4JFzbBpmfY5wL:gQLTF6YOVMlrMyhHYSddN3Fhp0Y5M
MD5:EDB9E63DD594CDAB2EB4FFE5391A1ED3
SHA1:2816604893D31E571E36DC807D29439C7A040820
SHA-256:C38B8A3F4AC98CD85523A2322B74748682F8BAB106BC31E5A29D3786058D19A0
SHA-512:7A7F2E35EDD4F21DB7F978F1C8DC3EE71A76670C841D3FEABAC0B7B054C2B19A0D03070B7E2C6F2290A56D1E006B1727E588858CE5C080A51C72D02A0A6C3394
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<VDR_EXPLORER_CONFIG>.<VDR_EXPLORER_CONFIG_VERSION>4.00</VDR_EXPLORER_CONFIG_VERSION>.<GUI>.<TAB number="0" static="False" state="enabled" type="Graphical">.<PROPERTY name="Name">Conning</PROPERTY>.<PROPERTY name="Hidden">False</PROPERTY>.<PROPERTY name="Icon">Ancher (Blue)</PROPERTY>.<PROPERTY name="Floating.InitialFloating">False</PROPERTY>.<PANEL x="335" y="0" width="335" height="625" state="enabled" type="Dynamic">.<CONTROL type="Compass" x="0" y="0" width="335" height="125" state="enabled">.<PROPERTY name="Id">0</PROPERTY>.<PROPERTY name="Title">HEADING</PROPERTY>.<PROPERTY name="Title.Align">CENTER</PROPERTY>.<FRAMELINES>.<PROPERTY name="Frame.Left">True</PROPERTY>.<PROPERTY name="Frame.Top">True</PROPERTY>.<PROPERTY name="Frame.Right">True</PROPERTY>.<PROPERTY name="Frame.Bottom">True</PROPERTY>.</FRAMELINES>.<SUBITEM number="1">.<PROPERTY name="Visible">True</PROPERTY>.<PROPERTY name="ValueFormat">0</PROPERTY>.<PROPERTY name="Color.Pr
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):9795
Entropy (8bit):5.372596266880711
Encrypted:false
SSDEEP:96:C+6VXV2ZeLiQKdeY7Wb7Ah2r6bUbQbZbHsbobFbtbHbrbtAv5ZFJTgDd3XtcgHoh:/6B0mrsa99dZ3urlj3VleTbb
MD5:351F5947335E7D3B9A51EEE7D40CFB7F
SHA1:682785FE64C0EC18B90B639F9C8CC0377630523D
SHA-256:06D09FB06BC8D8EDB79C992DBB2B75D79BD9DCA10316A60813BCC20B1240C452
SHA-512:AA0B44AEB77C476240C97FBC85666B9347E9DCF0C71783C92AA4A2EA84500069A3EC987FE9D8B8317685CB7A75E93FAD21E7E40EF3F961DF31601B7DD8F4E153
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<VE_SETTINGS>.<SECTION name="File Section">.<PROPERTY name="DefaultConfig">settings\DM100 Default Configuration.vec</PROPERTY>.<PROPERTY name="NORMALConfig">settings\Normal.vec</PROPERTY>.<PROPERTY name="DefaultAlarmSound">Alarm.wav</PROPERTY>.<PROPERTY name="CapsuleDownloadProgram">VDRExtraction.exe</PROPERTY>.</SECTION>.<SECTION name="NMEA Editor">.<SECTION name="Formatter">.<PROPERTY name="ID(00)">AAM Waypoint Arrival Alarm</PROPERTY>.<PROPERTY name="ID(01)">ABK UAIS Addressed and binary broadcast acknowledgement</PROPERTY>.<PROPERTY name="ID(02)">ACA UAIS Regional Channel Assignment Message</PROPERTY>.<PROPERTY name="ID(03)">ACK Acknowledge Alarm</PROPERTY>.<PROPERTY name="ID(04)">ACS UAIS Channel management information Source</PROPERTY>.<PROPERTY name="ID(05)">AIR UAIS Interrogation Request</PROPERTY>.<PROPERTY name="ID(06)">ALM GPS Almanac Data</PROPERTY>.<PROPERTY name="ID(07)">ALR Set Alarm State</PROPERTY>.<PROPERTY name="ID(
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):503
Entropy (8bit):5.402369982684092
Encrypted:false
SSDEEP:12:TMHdIEwQitwQimb25wQimb6x/jEtwbSiMT5W3PO5WxKGO5WZ/O5W7zKVE79bSc5+:2d9wQSwQXSwQXG/4tiRMT5WfO5WxKGOR
MD5:45F98F1AA6B1DAF45D7750FA23FB957F
SHA1:D6C5619DBB02A49D4742FA5013376716336CFC8B
SHA-256:EB50201467F40C7BE8BB36A6AAA53A6DB13473CBB3E66DC66854A01B5EDA4421
SHA-512:D615A60A6867C53859A4F4A8909F566998A6F817B46E76F5554CA49A8ADFACE0EBA3C1399663868FCC80DF55970A6ADFC90E2F1C004541515D3A3411ED80C60A
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<VDR_EXPLORER_CONFIG>.<VDR_EXPLORER_CONFIG_VERSION>4.00</VDR_EXPLORER_CONFIG_VERSION>.<GUI>.<TAB number="0" static="False" state="enabled" type="Graphical">.<PROPERTY name="Name">New</PROPERTY>.<PROPERTY name="Hidden">False</PROPERTY>.<PROPERTY name="Icon">N/A</PROPERTY>.<PROPERTY name="Floating.InitialFloating">False</PROPERTY>. <PANEL x="335" y="0" width="335" height="625" state="enabled" type="Dynamic">. </PANEL>.</TAB>.</GUI>.</VDR_EXPLORER_CONFIG>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):480
Entropy (8bit):5.127798325215783
Encrypted:false
SSDEEP:12:TMHdIxYhHD+5WAZqmKFp5WbO5W5IO5WlO5WfN5O5WuO5WJI33L:2d7HD+5WAZIFp5WbO5WeO5WlO5WfPO54
MD5:FD8C225AD847ADFD73E1F822BE02EF14
SHA1:360D788407679136AFCB1A62F94ABD23F14E7CAA
SHA-256:0B1E7CA9BCF568F61618747B38D459DEAB979F8952DE9D90ABDD75BAD1D1E938
SHA-512:F02033638A045553822190123BF4178CD2F11B0C2570A0DDC07A878BE9C46F49BF01F7E07683AF97037FCA8142EDF786FC44E33B5572198AA653DC87CDA06480
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<VE_SETTINGS>.<SECTION name="PORTS">.<PROPERTY name="Version">0.10</PROPERTY>.<CHARACTER_PORT type="Communication" name="Communication Port COM1:">.<PROPERTY name="Port Number">1</PROPERTY>.<PROPERTY name="Baud-Rate">9600</PROPERTY>.<PROPERTY name="Databit">8</PROPERTY>.<PROPERTY name="Parity">None</PROPERTY>.<PROPERTY name="Stopbit">1</PROPERTY>.<PROPERTY name="FlowControl">No</PROPERTY>.</CHARACTER_PORT>.</SECTION>.</VE_SETTINGS>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):9795
Entropy (8bit):5.372596266880711
Encrypted:false
SSDEEP:96:C+6VXV2ZeLiQKdeY7Wb7Ah2r6bUbQbZbHsbobFbtbHbrbtAv5ZFJTgDd3XtcgHoh:/6B0mrsa99dZ3urlj3VleTbb
MD5:351F5947335E7D3B9A51EEE7D40CFB7F
SHA1:682785FE64C0EC18B90B639F9C8CC0377630523D
SHA-256:06D09FB06BC8D8EDB79C992DBB2B75D79BD9DCA10316A60813BCC20B1240C452
SHA-512:AA0B44AEB77C476240C97FBC85666B9347E9DCF0C71783C92AA4A2EA84500069A3EC987FE9D8B8317685CB7A75E93FAD21E7E40EF3F961DF31601B7DD8F4E153
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<VE_SETTINGS>.<SECTION name="File Section">.<PROPERTY name="DefaultConfig">settings\DM100 Default Configuration.vec</PROPERTY>.<PROPERTY name="NORMALConfig">settings\Normal.vec</PROPERTY>.<PROPERTY name="DefaultAlarmSound">Alarm.wav</PROPERTY>.<PROPERTY name="CapsuleDownloadProgram">VDRExtraction.exe</PROPERTY>.</SECTION>.<SECTION name="NMEA Editor">.<SECTION name="Formatter">.<PROPERTY name="ID(00)">AAM Waypoint Arrival Alarm</PROPERTY>.<PROPERTY name="ID(01)">ABK UAIS Addressed and binary broadcast acknowledgement</PROPERTY>.<PROPERTY name="ID(02)">ACA UAIS Regional Channel Assignment Message</PROPERTY>.<PROPERTY name="ID(03)">ACK Acknowledge Alarm</PROPERTY>.<PROPERTY name="ID(04)">ACS UAIS Channel management information Source</PROPERTY>.<PROPERTY name="ID(05)">AIR UAIS Interrogation Request</PROPERTY>.<PROPERTY name="ID(06)">ALM GPS Almanac Data</PROPERTY>.<PROPERTY name="ID(07)">ALR Set Alarm State</PROPERTY>.<PROPERTY name="ID(
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):503
Entropy (8bit):5.402369982684092
Encrypted:false
SSDEEP:12:TMHdIEwQitwQimb25wQimb6x/jEtwbSiMT5W3PO5WxKGO5WZ/O5W7zKVE79bSc5+:2d9wQSwQXSwQXG/4tiRMT5WfO5WxKGOR
MD5:45F98F1AA6B1DAF45D7750FA23FB957F
SHA1:D6C5619DBB02A49D4742FA5013376716336CFC8B
SHA-256:EB50201467F40C7BE8BB36A6AAA53A6DB13473CBB3E66DC66854A01B5EDA4421
SHA-512:D615A60A6867C53859A4F4A8909F566998A6F817B46E76F5554CA49A8ADFACE0EBA3C1399663868FCC80DF55970A6ADFC90E2F1C004541515D3A3411ED80C60A
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<VDR_EXPLORER_CONFIG>.<VDR_EXPLORER_CONFIG_VERSION>4.00</VDR_EXPLORER_CONFIG_VERSION>.<GUI>.<TAB number="0" static="False" state="enabled" type="Graphical">.<PROPERTY name="Name">New</PROPERTY>.<PROPERTY name="Hidden">False</PROPERTY>.<PROPERTY name="Icon">N/A</PROPERTY>.<PROPERTY name="Floating.InitialFloating">False</PROPERTY>. <PANEL x="335" y="0" width="335" height="625" state="enabled" type="Dynamic">. </PANEL>.</TAB>.</GUI>.</VDR_EXPLORER_CONFIG>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ISO-8859 text
Category:dropped
Size (bytes):91819
Entropy (8bit):5.196131517176172
Encrypted:false
SSDEEP:768:gWfFVTF2B1O1zCVMaf8rcmtq9ghHtmrmCCZqANkVP4JFzbBpmfY5wL:gQLTF6YOVMlrMyhHYSddN3Fhp0Y5M
MD5:EDB9E63DD594CDAB2EB4FFE5391A1ED3
SHA1:2816604893D31E571E36DC807D29439C7A040820
SHA-256:C38B8A3F4AC98CD85523A2322B74748682F8BAB106BC31E5A29D3786058D19A0
SHA-512:7A7F2E35EDD4F21DB7F978F1C8DC3EE71A76670C841D3FEABAC0B7B054C2B19A0D03070B7E2C6F2290A56D1E006B1727E588858CE5C080A51C72D02A0A6C3394
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<VDR_EXPLORER_CONFIG>.<VDR_EXPLORER_CONFIG_VERSION>4.00</VDR_EXPLORER_CONFIG_VERSION>.<GUI>.<TAB number="0" static="False" state="enabled" type="Graphical">.<PROPERTY name="Name">Conning</PROPERTY>.<PROPERTY name="Hidden">False</PROPERTY>.<PROPERTY name="Icon">Ancher (Blue)</PROPERTY>.<PROPERTY name="Floating.InitialFloating">False</PROPERTY>.<PANEL x="335" y="0" width="335" height="625" state="enabled" type="Dynamic">.<CONTROL type="Compass" x="0" y="0" width="335" height="125" state="enabled">.<PROPERTY name="Id">0</PROPERTY>.<PROPERTY name="Title">HEADING</PROPERTY>.<PROPERTY name="Title.Align">CENTER</PROPERTY>.<FRAMELINES>.<PROPERTY name="Frame.Left">True</PROPERTY>.<PROPERTY name="Frame.Top">True</PROPERTY>.<PROPERTY name="Frame.Right">True</PROPERTY>.<PROPERTY name="Frame.Bottom">True</PROPERTY>.</FRAMELINES>.<SUBITEM number="1">.<PROPERTY name="Visible">True</PROPERTY>.<PROPERTY name="ValueFormat">0</PROPERTY>.<PROPERTY name="Color.Pr
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):480
Entropy (8bit):5.127798325215783
Encrypted:false
SSDEEP:12:TMHdIxYhHD+5WAZqmKFp5WbO5W5IO5WlO5WfN5O5WuO5WJI33L:2d7HD+5WAZIFp5WbO5WeO5WlO5WfPO54
MD5:FD8C225AD847ADFD73E1F822BE02EF14
SHA1:360D788407679136AFCB1A62F94ABD23F14E7CAA
SHA-256:0B1E7CA9BCF568F61618747B38D459DEAB979F8952DE9D90ABDD75BAD1D1E938
SHA-512:F02033638A045553822190123BF4178CD2F11B0C2570A0DDC07A878BE9C46F49BF01F7E07683AF97037FCA8142EDF786FC44E33B5572198AA653DC87CDA06480
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<VE_SETTINGS>.<SECTION name="PORTS">.<PROPERTY name="Version">0.10</PROPERTY>.<CHARACTER_PORT type="Communication" name="Communication Port COM1:">.<PROPERTY name="Port Number">1</PROPERTY>.<PROPERTY name="Baud-Rate">9600</PROPERTY>.<PROPERTY name="Databit">8</PROPERTY>.<PROPERTY name="Parity">None</PROPERTY>.<PROPERTY name="Stopbit">1</PROPERTY>.<PROPERTY name="FlowControl">No</PROPERTY>.</CHARACTER_PORT>.</SECTION>.</VE_SETTINGS>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ISO-8859 text
Category:dropped
Size (bytes):91835
Entropy (8bit):5.196506295829008
Encrypted:false
SSDEEP:768:gcfFVTVMEf8FxP1c11CAddBqVd4J7UzyANrhHOmrmyoHqHgpmtY5wL:g2LTVMvF72UAtXIfNrhHfSOAp6Y5M
MD5:9393E562FBFB5B923189AAA097D66922
SHA1:94A9C730F6992CFE8A15905336F25A3572040D74
SHA-256:145F43628349B3490C22753DE03F27FCE9FF3CE960BDB1ADC2D4992B1CCDB579
SHA-512:922D5C0921E34679B867BBA7F006CF1FCF62BA3B983EA8897407694D0DDC144CCE5B8BA4B32B4C54A2D20DBEB62A120C9F0D6F7435CEE52BA6522DC08FB8FBEA
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<VDR_EXPLORER_CONFIG>.<VDR_EXPLORER_CONFIG_VERSION>4.00</VDR_EXPLORER_CONFIG_VERSION>.<GUI>.<TAB number="0" static="False" state="enabled" type="Graphical">.<PROPERTY name="Name">Conning</PROPERTY>.<PROPERTY name="Hidden">False</PROPERTY>.<PROPERTY name="Icon">Ancher (Blue)</PROPERTY>.<PROPERTY name="Floating.InitialFloating">False</PROPERTY>.<PANEL x="335" y="0" width="335" height="625" state="enabled" type="Dynamic">.<CONTROL type="Compass" x="0" y="0" width="335" height="125" state="enabled">.<PROPERTY name="Id">0</PROPERTY>.<PROPERTY name="Title">HEADING</PROPERTY>.<PROPERTY name="Title.Align">CENTER</PROPERTY>.<FRAMELINES>.<PROPERTY name="Frame.Left">True</PROPERTY>.<PROPERTY name="Frame.Top">True</PROPERTY>.<PROPERTY name="Frame.Right">True</PROPERTY>.<PROPERTY name="Frame.Bottom">True</PROPERTY>.</FRAMELINES>.<SUBITEM number="1">.<PROPERTY name="Visible">True</PROPERTY>.<PROPERTY name="ValueFormat">0</PROPERTY>.<PROPERTY name="Color.Pr
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):108
Entropy (8bit):5.2285709290925855
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqkxMvcmeVXpO+Sbv0mPn:TMVBdIpOxmJqkxBxdy0qn
MD5:7D61D591B86B2870E749BA01B669F88A
SHA1:799595C450A3FF3540AED2057A5F27457DCE1052
SHA-256:EA07933195CD978A258AC7D5E9A888F126BB731D84B31241131D50FA4D133EA6
SHA-512:16DED5B3BCDAB8E7CE44C344C5310EDDAC9DC56314F1CCCFA2A7600C1DE2A48F899255D5F9237C44A16FBD16BAC22740F01E32DEE6435C6E2156BF7DEE2AA8F0
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="AisDisplay" width="670" height="500">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 352x263, components 3
Category:dropped
Size (bytes):15802
Entropy (8bit):7.939611531281763
Encrypted:false
SSDEEP:384:r+iOLxG4ajqlUO+/DhHWHKum3wCYMJzvlZN5tDY4Imhy:rUpaIu/V2qumR544Imhy
MD5:0C26929129CF13C5E69E1ECF7B127946
SHA1:92B355A75251B6E0BBB5AFD2B8B0F68F57A1B332
SHA-256:424071E446BDDB4C22DE6D00236CEAB27AC63430516646812A69818A26285F22
SHA-512:33AB8A9F6F9244369CD9C601B4D1ADCE11B992F79ACA24F7B679F8735F6AE406EE2FB2AEF42D2E492DA02C908ABDD235B74D1623F7025FAF5CA26A1640CAF503
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................`.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Q..y=h.......=8...%bM...n..%..mn".2+.%...DR..GA...]F..X...K.m.MF...*Y.C..._.$.....%.c...I..{...6...1...J.}Eo..O.wR...i...4......,L..R.9.9....v....f......TH.1.4./...c...F...#..=...]iY.....S.m5..)U.9..I..16s.T......c.g%...K.LB#..n3.m8.V..w....l.E.:..q..%.y.S. fG'......b...'[..IiV.C...F.....;y.sS_|=.4R..;a{..1K+...y.... ...8......t...>.q}...h........v.rs..
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):108
Entropy (8bit):5.240099748516998
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqkxMvcmdR+gpv0mPn:TMVBdIpOxmJqkxBvo8qn
MD5:92CC075377EDB360596C38B3D3E7EB6F
SHA1:CE2C415D0B3A747D294A1B7667BF4486C603DAD2
SHA-256:76696C9B1CC0C3FFC17765AAA7714E249A68FB75E1B0C5A56DE25085DBE58886
SHA-512:F2A12109878807B8CD853A49BAE91B98F53A25D04BC0674649970EECF42AA947E8DAB6332858B3FFA3B4894C383BEF94CFA617C37238D4631B5245B3C58D5470
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="AisDisplay" width="335" height="250">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 352x263, components 3
Category:dropped
Size (bytes):15802
Entropy (8bit):7.939611531281763
Encrypted:false
SSDEEP:384:r+iOLxG4ajqlUO+/DhHWHKum3wCYMJzvlZN5tDY4Imhy:rUpaIu/V2qumR544Imhy
MD5:0C26929129CF13C5E69E1ECF7B127946
SHA1:92B355A75251B6E0BBB5AFD2B8B0F68F57A1B332
SHA-256:424071E446BDDB4C22DE6D00236CEAB27AC63430516646812A69818A26285F22
SHA-512:33AB8A9F6F9244369CD9C601B4D1ADCE11B992F79ACA24F7B679F8735F6AE406EE2FB2AEF42D2E492DA02C908ABDD235B74D1623F7025FAF5CA26A1640CAF503
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................`.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Q..y=h.......=8...%bM...n..%..mn".2+.%...DR..GA...]F..X...K.m.MF...*Y.C..._.$.....%.c...I..{...6...1...J.}Eo..O.wR...i...4......,L..R.9.9....v....f......TH.1.4./...c...F...#..=...]iY.....S.m5..)U.9..I..16s.T......c.g%...K.LB#..n3.m8.V..w....l.E.:..q..%.y.S. fG'......b...'[..IiV.C...F.....;y.sS_|=.4R..;a{..1K+...y.... ...8......t...>.q}...h........v.rs..
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):112
Entropy (8bit):5.1970695212006195
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqk6SNFSAGdR+fHbv0mPn:TMVBdIpOxmJqk5NFVfHTn
MD5:5F6BAD5F2B31A619714E0352DD0BD38F
SHA1:8582F526FD3C3C082DF18078E8D71F470FAC9F95
SHA-256:2C89CD60DE5F273F9CC9FF9B28BC9DB0456CB35ED3F849942972E41100DB6C39
SHA-512:4894D5B290FBB979D87FED58F3E76C76AE314981EDA0296F8B550643D3E3BF673C8421B54AB177E96B1997DD0ACBD23B1FD03B94A964B0B10B4C08D82AA3CEC3
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="AisOwnShipInfo" width="335" height="125">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 336x124, components 3
Category:dropped
Size (bytes):11130
Entropy (8bit):7.930848563774323
Encrypted:false
SSDEEP:192:fmIP1bzH0WjIWAlJQlPek7v8extl19bbB51CIn9UK9NqQMKQ9G3av4Rie/GVHYwv:fmIP1bzUEKlgPejAjDbbBbZl9NqQMhGk
MD5:2A13B7A201D354FBF15F2C8EE72993C7
SHA1:677646A2C96A7B872B9EA3BB5B83DC2FAD8513BC
SHA-256:7E26437B119CB3F91A7CB9984A1165C1CCB80159EB055872A22592C511E5D681
SHA-512:0E0D2BB152664B6B13323C83DEBB3DE503ADFE2B4D236F259B8FD64FEA7870C2907C9392477895EFD8AE0FD19E2E431FD3DB3C24057B1C077D97FAB4F08D8EF5
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.......................................................................|.P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..].......o...>.}hUf`......I5..+......{.x.u..h:....mh....n..j...q....23.QJ...E..m.S.^..i..#....co..^+....jJ.vN.W.wc.3.....F.....GE.......h.....$6..0Bzgh8...U..;P.oR.K....pJ.m.H....$.Su..%...Zz....[{.x.too...jv..e.:....X. ....2..V......j.....uL....?........v......{.x.t.Q.......{.x.t.Q.......{.x.t.Q.......{.x.t.Q.......{.x.t.Q.......{.x.t.Q.......{.x
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):111
Entropy (8bit):5.226294507426425
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqkhEXNHHoAGdR+fHbv0mPn:TMVBdIpOxmJqkh+NHHPfHTn
MD5:F692B085730700F015BF51D1CE4E7DAF
SHA1:F3EDE5C5022FE47FB41CA8F3928CB358DC113EE3
SHA-256:78A4D6F312C63FA631E796FEF1F274232C030F11EB0F52AA72535F8AA7DD59A8
SHA-512:9EAE7CA4DCA6593D3803F9C581A74360A36B1C2289F4956C8AECD54DEA2704327B4838DA324B8C72A7E193333DCA6AAA79645A71FE039B54679E44FA3CA640B5
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="AisTargetInfo" width="335" height="125">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 335x126, components 3
Category:dropped
Size (bytes):10936
Entropy (8bit):7.910740683069431
Encrypted:false
SSDEEP:192:ybmvx4pJQD+i1cKgAXDvqmb/vXkJrEXaY/ITky4nIVydrvba1LQ+ASKoeDybvXZ+:ybCxR3DvPzir2B/IAIIDa4dybvpsG0
MD5:E5CE4631ECF65811034A807BCA5B1B84
SHA1:0D41644A5812CB8B1EDE99FBF292A4A99505EB3A
SHA-256:DE9CCFEDA0E28F29EB476AFFB217F0C450164278C43EE37FC325D437FCCA5EF3
SHA-512:1C4D9C617DC2285F243588C72441BD0FC96860AC95C89B8611B6F2CF9CFC853DD93F4FAB6CD478AC5CAA9BB42B5DCCA0C69704845D005A8558488530D92288E5
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.......................................................................~.O.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..].......o...>.}i+..bE...?.......o...j..<?.xkJ.....Z.....G.A..1@0T..N9..5.i.^..;.g..........t.*......f9vN....6....8..........~i.F1}...+O.....<.{.x.too........_.........^.....m ....\.+.)"......9..GB..4+m....$...M.......dR1+..|m.v.s.<w.C..V..4..'4.q.e...s).h.K.49.g.....{.x.u.'.G..].gX...jZ^..=....<*.rv..sp c..+.\:_...k~3.....kz...^f.l-.].........{...
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):111
Entropy (8bit):5.181073336177292
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqkhEXNbxBGdR+fHbv0mPn:TMVBdIpOxmJqkh+NNBPfHTn
MD5:BF196EF8C46C54F3819A68DDC79007BA
SHA1:AAC2D1C6112E7FE6B472B916531BA7DF6D1815AD
SHA-256:0CA0EC891DBAA1E872A5E4DD4F1CDC718A9492D588F23C98E6768FD03A661740
SHA-512:A268618486F65C54FF66482518F46F9CB4F7C6B501BDA374040E8A9277B62B51EFD04DD73E24A0B11D80C6FDE97FE53847AE1B6A5F7C4625FE0BA4ED88FCCD5A
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="AisTargetList" width="335" height="125">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 349x126, components 3
Category:dropped
Size (bytes):14883
Entropy (8bit):7.762433335295685
Encrypted:false
SSDEEP:384:4lA6ffD+a65qVDxYYqfgsFrfIzKyXk+fp03TcYpfgM0Y7:4l9HD+ajaYIhwzbUM0jppfB1
MD5:082A418F64EEAB6018596F4C44309B49
SHA1:3C3DD43FDFCF8B29220FA1E59EE815C20E633FE4
SHA-256:1A915D35B365108388713794A6DEC1C198E09B2739CA06CBC7ACB2AFA529D3FA
SHA-512:50997EFD4D1202A9C1501F50091A872E4A7680868CEF45A9AB6EFA36BDD17D553E610E7111EC5C9E021D36BEB755050A1796FCEEC1F7647A2615503A60EDD526
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.......................................................................~.].."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..o......?. .....C.._....Y|m..c....=z....3._...{.k..ou...Q.a,*..1.$:1.Y..q_I.N...K...|...(._............[.?..k.......C.w..Ao....M.......C..#.O5..J<...+..d?...........?......[.?..k...........k...y...W.........-........t..!.;.......&.......?o...<...(._............[.?..k.......C.w..Ao....M.......~...y...Q.._m...!.;.......&..............1...._.7G....>$._....._..
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):111
Entropy (8bit):5.187874124485071
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqkhEXNbxBGdR+gpv0mPn:TMVBdIpOxmJqkh+NNBPo8qn
MD5:EEF0930087EA22AC7E957BDF1A623B16
SHA1:FE4ECD33EBE912112DEB9A662B6497561A3098F5
SHA-256:543FE733B542C59563D5F96ACB094B13F1ACF5EBF88BBE2959BF7AF7176EDC4D
SHA-512:D2CBD89A4E654219E430C057EEAA321F3B6BB2AE3EB7288DED548759CC71DAFFBF8594AB40A0FFE4340B247C9AEFAF4AC400295760203B21BB64FD4829831620
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="AisTargetList" width="335" height="250">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 348x249, components 3
Category:dropped
Size (bytes):23710
Entropy (8bit):7.709091847376385
Encrypted:false
SSDEEP:384:ONWWzIwviAtYL4L0FSq/lSv0CH5M8Ff4NvgvFmV8CtY9HeVFfVv:OrvviAKL4L0ESuty8FfOUi8CtkHWfJ
MD5:E4ABB1F4125B26D72398579826378E4A
SHA1:654BA95F3C5B894F2325F8BF218097B804120967
SHA-256:DE8DFE386E09ED568DCA5F4D3C0EF13EF0D94269DEAAD8D177765E0B7A9B5F91
SHA-512:436FBD8E356128E6C99939E9645703ECDC1635C533E0638B68741948DE7DA69E053908427028677CC905140B29C0828B4B0D19FE5F68A9A45FB6832619B140A5
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................\.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..].......o...>.}k._....O....5....n./>...u........G.>P..:W....R.$..{.x.too...B...>.....8........l.=..BR........._.*?....?=7....F....../.......K.........f...%/.......?...+.......?........f...%/.......?.>.....8.............{.x.too...B...>.....8........l.=..BR..........J.....M........:.....l.=..BR................K.........*_....?=7....F....../.......K.........
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):111
Entropy (8bit):5.205892142503089
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqkhEXNbxBGeVXpO+fHbv0mPn:TMVBdIpOxmJqkh+NNBRdfHTn
MD5:89C5FE3B88F0A5F5CB6BCCDF56019698
SHA1:4005B518A348A0531DDC7BB7CB856DEAFF8A3F68
SHA-256:421A406CC69099A2B8111901856922BA1AA7A59E7104D32BD15F3C25DFB6A575
SHA-512:F2EAFC19F931B64B4A94958AAB2B6383824AA602B382EEE2053525548674000631079D7E94141FF44F63F63ABFC0AD5BF444BE43A8E8AE63859B5BAE24B05344
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="AisTargetList" width="670" height="125">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 336x63, components 3
Category:dropped
Size (bytes):8888
Entropy (8bit):7.797730376504945
Encrypted:false
SSDEEP:192:ANr4JwtX5RQ13e5H6IhdlXpWEB62V6kOKdcEGtBgaNsTewt:ANkJwtX5i101dl162XCJBPsTey
MD5:03BDEBD36EF29F82D3528ED1CB3584E9
SHA1:D1A91E05DA3FD55BD89C6E46B79BB9BE8511B4C9
SHA-256:CBEB680BB3A5CE5FD9053ED074263DE0214AF2FEE1E62E54CE641A08EF110812
SHA-512:4BBCA5498B8DB628140F0A5E041DDEBE96896FC6F986F14A5CC0CA6E4F5DF2ABC8576C882E03637C24BA36378B2AFC75737ED5E49C9E9E10075752113BE5BCB7
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.......................................................................?.P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..o...5..%..t...{.-...GT(....X.2/oZ.?.d...........?`......@.B.$....}u.........,..p.Y.XJ$.$...`I`c... ..}.V*.*...._.d...........?..&..c.....q...+.....F.m=.)k.....H.gU(_....m...$>.+..x~..y....'x....\..^.. > ...G....A.....M.........g..</...7..b...E.........B..e..rxk..b..@.....J..'...rO\.G..Hg.......?.1...........#.L.......&....W...3...>.q...x.R.T.s.).6C.........
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):111
Entropy (8bit):5.205892142503089
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqkhEXNbxBGeVXpO+gpv0mPn:TMVBdIpOxmJqkh+NNBRdo8qn
MD5:E2791EF463C8B9CAA2927857E255F4AC
SHA1:4BF3FE48BF6225CB12A45F0DB92CFDDC5C388070
SHA-256:2FF616BEEFDB5F948D0BF6D393DA5A0FA6894057A6D4CC16618982DBDE5E3AEC
SHA-512:A228E1B0CAD42812E78C4059BC8D85D1EFA103D19663734013126B37AA619B382BA506C4AA86DE4EA52B250198600A836C68421A4429E629FA323068C94BF353
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="AisTargetList" width="670" height="250">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 336x125, components 3
Category:dropped
Size (bytes):14527
Entropy (8bit):7.703523170173721
Encrypted:false
SSDEEP:384:GGhOqS4GsqlrLvMR9Me0SzSTgFQd/Lbucvr4+HqrDs:GMKZ014/Lb/r4+HqrDs
MD5:DCD5B26E40FA8799C1C8A854CFFD9AAA
SHA1:0F6AD62A8EC209E42D4A3462B053476F6C7884DA
SHA-256:6202E764C6A8BD60E9A675B4BAF7A15474B675B9EBD5838B21C9EEC92EA47BE7
SHA-512:800D16A24258FD34792A886D4B793E0372955086228B5FA70F6B2300E55E3F5F42E07B7E04B5D1B99D2F15DF29159807D3137C63A3E9C4E50AA20DB976B8284A
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.......................................................................}.P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..o...5..&..t...k.-...GT(....X.2/o^k.?.%...g....s...)..[*.c.Y.P4)rI....z....$I.....g.....D.d.....,.`..C.w......S.;......._..|-...7?.b..do............r.> ..Z.@..K.....T.|....n..RC.... 7q......w........o.....27....[...n...........3.o..........m.../..W.....Z..rxo.B.3i.G.L.ZQ#. .....;Q......_.do...........?.%...g....s...+...Cqr.W..wI..;...6'......!.d.S.zG.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):111
Entropy (8bit):5.197958948618077
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqk45cdR+gpv0mPn:TMVBdIpOxmJqk45to8qn
MD5:9C55F1C1B9D3909482FF3CE5CFED0CE3
SHA1:3DF86868D46C93004C05D6BE470E0D67A80574F2
SHA-256:4EF340EF51272E7631A5733A265CE9D7A8A31C28B5147DD74F114A408C0CF445
SHA-512:3265495C2EA4380E53E91F5C578DAFC6CF10728923CD6825856DC76875D4AF48E714030EDBAA06CF31FA078D2D3C07C3E5237F044505305D7FE90E8DDC51A855
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="AlertEventLog" width="335" height="250">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 327x246, components 3
Category:dropped
Size (bytes):27314
Entropy (8bit):7.919744052745079
Encrypted:false
SSDEEP:768:CjVJCBkf4jwSmaed2l7Cgt/sqQLZuaJ52Cn:CjVoB3jyIlZqL1T
MD5:6033D3A5356159E3502A87CF08F0B5AF
SHA1:B17A55A405DE23953EA5F72339617E198CCFCBAC
SHA-256:8979C792FD58E8D51DC46AAF33CA50612F73904383BD2EB4B2F3E5A774AC12C7
SHA-512:E2460A95A31C3FDCDAFD4A5B5DB0E3B80C0459F9B2827609C75028853096F34AB9F23C00D59819F56088BDD2F0DC83C3C6CBE520291C4A5F6978C40B60C904D3
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................G.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......~"...:..p.4.-.8......K.8.j.....x.OV.....7....;)..............>....>..a..V..WZ.5.../..[kh......_...Q......x....2.f..-....W.-....d(..B.I.p..y.......4..oe.......Ke#.K....P..'..nxc......m.i.5...3*..h.v...0....#..3..8.......w.....Gw..M2....t..Bq.{.7.A%.F..-...>o..J. ..xJ.D.Y...Y.l........./k6......O....x...v/...r...YdX....`.8R:u..#.q.m`.......N![M&y..$..kF
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):111
Entropy (8bit):5.215976966636095
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqk45ceVXpO+gpv0mPn:TMVBdIpOxmJqk45Tdo8qn
MD5:B6DA1A8A991D393B519C38C9DB65BD12
SHA1:76C628735D881599D2CC108F9F9CFC3D0536F014
SHA-256:C18C46FFDD34B143E5979B3B6B0EF9456659391F100EE84B2B8B09906B6DF085
SHA-512:350010336BA18BAA247D316C35E677885091B45573634970BFEFB4F22ECB1295BCA094E015AE54926B261238FA52A69C2728350E7C75546C181B19DCB3BF456B
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="AlertEventLog" width="670" height="250">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 352x133, components 3
Category:dropped
Size (bytes):15428
Entropy (8bit):7.926045461483291
Encrypted:false
SSDEEP:384:ObBbZ/5tpBLf4MRzCi+OuC5/56R/XhBJ7vp4:ObttpVg6Gi+OuGB6R/xBJd4
MD5:031D8192E4ADD4E6C2DDF8A624B3006E
SHA1:9994445021887C60C486B5DF6B4DB750FB3BA9A7
SHA-256:5F60A415760EA3A229167AA71146AAE223108EB7849806786160737D38B2EE9E
SHA-512:C43A93F8D0AEE7E0417FE315210175F2F1622C312F6F8E2AB4E0F7E5D3A4064FD9433A3AEECC1A63BC0E7529334D765CBBA97AB39931B95DC83489B10D3C7212
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................`.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....|+..</..rK.!.......A.-..g<..F0>.s.T..[........M.....F...5s..*.N....O<V.&....kc.[.....y..ep..'.%.*..........eu..imb.....n...A.F...H......S..->_."....y.]g}......f..............t.....,.+..(.m~...1........0...q.5....[x$...b..k.^..2...Yr.0.}j...ZJ,.,|!..33ZB.."...$.1....;....~Ni.o...f....,^..Y..D....Ge+o...>e.....`.e..~..W...`.ReM...Y...{..........B.k[..YG-
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):107
Entropy (8bit):5.1698657124699405
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqk40cBGdR+gpv0mPn:TMVBdIpOxmJqk40cBPo8qn
MD5:4A355C646038269EBDAA0A40469DFC79
SHA1:B078CA603DC5A7A879568A62B4F0B8CAD6E79B56
SHA-256:B9C413FF6547247D1EDD65BEFBF54BFFBFDE9A4ACA6E7D40CDA8804F88756558
SHA-512:CF5936FFE21A82D5E3BC7D1D138A90A159FE614C9939A4E7B1C243E35E1D8FCA1544EEF86990279E0FE54F8947C953AC0E71A8AC4D21E19284CD4D6E6FA89F2C
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="AlertList" width="335" height="250">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 330x245, components 3
Category:dropped
Size (bytes):33728
Entropy (8bit):7.715318499978761
Encrypted:false
SSDEEP:768:GGZT4Tp835hwajBP7Bt1f5Oom2m6AMvo3ic8bTzhpbC28UW9Ry:GGx4TiJh1l/14om2twWpwUr
MD5:8D0FA04E4870D6329EAD281E7B316064
SHA1:CDE1E5650EDBA97B3AD7157156C0BEF23035DC3C
SHA-256:4C7325D165E93602060661E6B907D5C3D0EB4F2B08005BDFBD1940940F9F6014
SHA-512:B5DF5EFD5EACE2C295C3614609578D827A11B567156D96B90C1D7B3387AA29B30841067EF9B13653373B3A02BBCEF1506DB2A6D163B5BAF0EF7EF471261CC98C
Malicious:false
Preview:......JFIF.....`.`.....C....................................................................C.........................................................................J.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S.......6..7.4....'.F...Xk+."...A.....sL....&....[.].....?.._....$..Yk?.~...W.8...I7..Z.....'.r..,........E.U.....q..D.o.,...?G.C+....$....-g......`.._r.....E.U.....q..D.o.,...?G.C+....$....-g......`.._r.....E.U.....q..D.o.,...?G.C+....$....-g......`.._r.....E.U.....q..D.o.,...?M.......w......m..+-g.....G...Y}..........T..2.....I...........q..D.o.,...?G...Y}..
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):107
Entropy (8bit):5.1441191003001885
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqk40cBGdR+Sbv0mPn:TMVBdIpOxmJqk40cBPy0qn
MD5:650FBCAEF85DF973F10A31D33E56AAF6
SHA1:BA02607B38686A55E74E7B3E03A96AE0034A4599
SHA-256:F0F191F305A207291EF2E4C742DFA75FAEA6ED02FCCAE8FB7363CCED30570924
SHA-512:C67F273CDE17C5C8A37745244837D798374CF25037DE7DAFFAE93A14302F48172E9727501A512D003E7CE2087DF81DE2A4708B059F3C551B2017D0F87967612F
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="AlertList" width="335" height="500">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 247x372, components 3
Category:dropped
Size (bytes):25083
Entropy (8bit):7.627729823637563
Encrypted:false
SSDEEP:768:cxy0NN+4J16rf8V/I+nbnBnFYlGof6JYgNCW8:cxXNNorKYcx0
MD5:082F67A461DADC7A299D064153A0B77D
SHA1:3C5716FC92D5ADD61A3C35556A0970659012AF3C
SHA-256:6A9B3F05C68863CCDA4D134751511948FC43F8300627622A464B89E1C3FBCF75
SHA-512:4FE57BDB67D71C3E60B0706C351B0E14ACF8B4BCDCEA848F9B13A988E04F4C72D585329202B451C7E16C13DC7EEA29F2245D461D126C7D74DA66A27C22E2328E
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.......................................................................t...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....5..%>..........I..mR3..<....e........."..[.K....M..J.w..%..i...u...$N......... ....c1.(......2.._]........G.2.._]........_o.......<..........c...1F=..A2..xPY...]........./...n..g.r..iW......(|U..?.8......(|U..?.8......22..i|....J..h|......W.@.......Q.....W.@.......W.~b.xQ.'....U......C......?.E.....}t...?.E}.$O5.a.G..]'..j^!.t.,g..?.-.:m.0..f...$`..._...?.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):107
Entropy (8bit):5.188557301254987
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqk40cBGeVXpO+gpv0mPn:TMVBdIpOxmJqk40cBRdo8qn
MD5:451F52BDD6257680704FDCB05C047184
SHA1:770424E3B96BC5E01C231B6C41E9FC6B3DBFF7E9
SHA-256:343EE2B9D2240A0754B88A51D5C1F067244B5656EADBD655FF27F7D0D65884C1
SHA-512:0EB93938786FC497248FC544FCF690601D78EC8DB3E0195373900A0DC7F842EC4F6A7890ACA79C2EAFE13AD07CBB133C30C5D84C0061BA0DA36AE7587C5578D5
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="AlertList" width="670" height="250">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 334x124, components 3
Category:dropped
Size (bytes):14397
Entropy (8bit):7.77937398013461
Encrypted:false
SSDEEP:192:BLLPqXB/AJHeG5VNbmOjTdZKjviT1POhQCOpeMhdoUAXaxh2XVe11z6IkK9:BXPqeYuAOjTQvEBtxUyz1N
MD5:23AB26667EB4A76657EA893D97A050EC
SHA1:DF2CEC5B0305947D8E8761B782DD5603D450002A
SHA-256:B3827B82BA060320C5046884ED88383B5672D7BCE745D5F4B9325692333EDDEF
SHA-512:4777C0D97B989E1CC25E937C58FF1FBC08E9AADACBB831C06072B0970CBC43D62EBD7AA2BF2E74E72B914352FA1C8D1C2762BFFADE826CBB25777F6053CD199D
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.......................................................................|.N.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...g....L....|Mu.[.>Su$.......rO.z..1....C.......5...;[.*.".I5..e#....m4/...ZZh.....v..Z#3...d.m.V...^.#.Z5d....?...e.......".....Z'.....'..xU|c..r|A.[].y(...j.8.s1.9''.:`..~...5..k..0....O......O....3...M....O.....4..p;.C.(..#.......D....Q...D...O.c=.8....Q...D.......i6.....5.tv.&O,.K..g...A.I...{.>..$.,.2#g.b..?Z.7.k...._.1....C.......4...h..;j?....^.........
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):107
Entropy (8bit):5.158229147069599
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqk40cBGeVXpO+Sbv0mPn:TMVBdIpOxmJqk40cBRdy0qn
MD5:BEA72003C3CD45AB231ACBEF4CA78B12
SHA1:446C89F51D1B01F72863D4D7ADD959F43DFABF44
SHA-256:7CE2E8CC779A9AC70F7AD78DDF4DF1E61FF4646C96C2C0101EA79DE6539F0A31
SHA-512:93ACA7587D79F8347BA1F1FA8D970A3E774AA192A6C6DDC0C63A7B22C8B569BD962F87C63F49DCA432E94A5483FBC13190F716AFE8D0A50AFF0CBE5F50CF658D
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="AlertList" width="670" height="500">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 334x248, components 3
Category:dropped
Size (bytes):25843
Entropy (8bit):7.599033566386536
Encrypted:false
SSDEEP:384:1IpFC/7ORLIZTwwsIjA67uIvomU545nbq13v0L8ZAUQ2DpgpA+:1IzREZTsOA6x5nbq1/0L8ZNQ21w
MD5:3C7D16D20B544B0183085BCD4A84FE4A
SHA1:5118D1DE02AEAC767BB890D66F6ABBCBC4D48C02
SHA-256:8020033F6F6FE09B28F0976DE1FD33C4B1BB0463537CBE9AB1C0EA2668A56528
SHA-512:E25ECBDBB6BE9340D3DDF361B0125AA05EA8088980CF259F0A4E2ED50898E2F202434B7F64C481151419A7EF3BE9CCF3F4E3A211F6A9FDEAA5146248B7B3BC6B
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................N.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..g..Zg.o.^..!..e..^.E....c..d...#.O...2..u...?..`F.....!.............i..A..J.LF..\...w=.F.tm.....#...bqu.VQ......./..u/..O....B....R...D....o.E.+}zv.u.{.(D..,j%-...."...q....M....>...a.1....h_.:._....I...g....._...._N....i..|...}w...|....e......"..'.1.....k..."..{......Z....O,l..ma...|..q..FN...-..Q..x...0H P._.z\.....B....R...D...?./..u/..O.T.......
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ISO-8859 text
Category:dropped
Size (bytes):520
Entropy (8bit):5.271516758038626
Encrypted:false
SSDEEP:12:TMHdITA2t15W+1YO5Wr5WP8O5WPUO5WPzIO5W1O5Wr1IO5WjMJX:2dslt15W+1YO5Wr5WkO5WsO5WcO5W1OY
MD5:B98072ED51BDC6721A5A4FA4EAE151A1
SHA1:BD38613D1D2B97436B38242F221ABCC65B62EE25
SHA-256:8E15B08EB015E446AE8215BB297B92E6D3DD57D920E55BFC27E06C919FD8E478
SHA-512:CE6D4A9A25019EBC4135990CCBFDF52F76A116D85845E6B748AB4042F7F8567B1EEC1D9102BB6DF87A20BF5FB6D9BF6AB3EE27EF18C8BEE6B6BBA964A53CBF5E
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="Azipod" width="335" height="250">.<PROPERTY name="Title">Azimuth Truster</PROPERTY>.<PROPERTY name="Label.Primary">Angle</PROPERTY>.<SUBITEM number="2">.<PROPERTY name="Color.Primary">0xC0C0C0</PROPERTY>.<PROPERTY name="Color.Primary.Dusk">0x606060</PROPERTY>.<PROPERTY name="Color.Primary.Night">0x303030</PROPERTY>.<PROPERTY name="Label">Angle</PROPERTY>.<PROPERTY name="Unit">.</PROPERTY>.<PROPERTY name="UseSinCosInput">True</PROPERTY>.</SUBITEM>.</CONTROL>
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 334x248, components 3
Category:dropped
Size (bytes):14989
Entropy (8bit):7.900228841696778
Encrypted:false
SSDEEP:192:1W9IvrNRczREnZG0ZRVOyZl+Doz3SM1M7jIJtcciAafCumPUqVN5yIzXJTGWose4:1W2jTAOQyZl+mV1QMJGzazNgc5iWos
MD5:62BE63BC5FA7A8006F5F5E32AA1A59BD
SHA1:1C39DEDF67A516720C14E018C7A16E0E03A1FBC4
SHA-256:86054AB1EAA394085ABB3AB65ADA5CFFA47BF576F81AEDD9953985DC1751E384
SHA-512:EE5004B705607D8534B8FD9856DBA5BA00D8EDD8B623A73CD4159651BF161784F5989A858DAB76CEF8D21AC9752B40CCB8A683F23C100D7D55CA41CB75714853
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................N.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..].......o...>.}i+..bE...?.......*...o........QG*...o........QG*...o........QG*...o........QG*...o........QG*...o........QG*...o.....o....-...m.C..woEQ.?J.^..1i.Vw~!....[........).8....&..[h.H..gU.E..<....+...!....1...Q.`pU...=.>..Q.......[B...Ll.TK..6..#$.2+....*_..c..<)m.......Of.......{p......B.,..Y:......V....k.k.4..-.{....%........+.....:.o..
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):105
Entropy (8bit):5.187083947228193
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqmKIVEWWHGdR+fHbv0mPn:TMVBdIpOxmJqmKIVevfHTn
MD5:5E1C87B421861F21D274B98AFA71E3F4
SHA1:D3AF9626D5ED4AE0D6EBA27A484AE7C73A38820C
SHA-256:8631979E22EF989E18079A51D318034BCFB03AAA582367EBABFAF6DDA9F938D2
SHA-512:2F9B73BF7A5F82FFD3ABBAF96651D7FE7DBD64B7BA9EB52A11FBAC777E74F05B0021F299C0621CAB94D24B9560A3EC3AB468F8A28DB1759F87D89263A776B388
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="Compass" width="335" height="125">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 334x132, components 3
Category:dropped
Size (bytes):10280
Entropy (8bit):7.928719217316743
Encrypted:false
SSDEEP:192:p0X5OCrBznfWMYAx1la9AOAN2wA1+NUy36Dajw6qMWu6vxIN:p25Oi9fWMYqUAN2w5NUyYaXKxvxIN
MD5:833077A52E3CC3E58BC2FF266CF64433
SHA1:8283CE7532D076A56EBFB72E3829075941DEA977
SHA-256:351545AE3EB9D39983A6E5841182DB0E13CDBA2C3F377689078BB9CA781E7B9E
SHA-512:656ECC222523000EE89771706A2A71D05DD5E89E3A964CC09F01D24B48206DA41CAF16B1D40E4CE1D07957AF127B5EAC0B4EDF153E7B4D1BB4C6C0D1C4F4CD61
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................N.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........m.h....J.[.,..X..@.Gze.ii..?D.&7:.J...`...G_CV.......Ua.f.~:/..tW!..@...y4.Z...Q.7w.(..$.X1.H#.....-?W.K.A.$.g.`....X.\dc....S......2....t.U;.J.=.MV.d....W.:.gi.........{i....I...O"..2G^..+.W..<ok.....l....v..<.}..n....}...<....s..ZVc.]..T1.Z.p........(..E:.x-.i.f....<..G.,...\...k.Xm..k.c...G..9.x.[.H..[.Q]K!i....#.c.,.w&.....Y.(....<.U.....==
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):107
Entropy (8bit):5.197478968940812
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAq2VbYdR+gpv0mPn:TMVBdIpOxmJq2FBo8qn
MD5:9652817CAA90B63334047ABB428B5A18
SHA1:75FAD451445275B204FEA0EDB8930533A3D475EE
SHA-256:2F7FAB23547726837535EAEFA04EC506AA284527C4147076D0434CEB4C55508A
SHA-512:045CDFC07F8DABA8362B4E3E811E12FB7DB08A181BD86204CFE76F4A74C0400211462C32A66E6056C51FF2A69170CC153ADA8D39F35C04EBD1D7E6760BB03570
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="SpeedDial" width="335" height="250">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 332x245, components 3
Category:dropped
Size (bytes):14139
Entropy (8bit):7.866863125460699
Encrypted:false
SSDEEP:384:iFOhrbmgaaR8z13WhVV4sly+x1OGSCACc9tx:iFOhrbvREaV7h1OGNYtx
MD5:E6364B5E6B13AB7BB7B0CE60163D890A
SHA1:15E6A8C6F2C9B0E7F2D37BFF58DF3AFC4B27E2DB
SHA-256:5C9A3A79C79B98F436BEF4B0301756B4D016F146AD2CE72727C5785E58578B2E
SHA-512:95E92863FC2DBA924EB6F59E67138638E458A2994B088FA92CBAD26C669E3C13EA34E584F9A8C7823DC57C19B16DFBA01CFA17D9C6579A7EE82C9B6740646B4A
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................L.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........u.^$....,@.9`...:......_k...a....(.bT.Tu.C.q.R|O...<..X..5..<..[.)=H....a...i...6.e.G?.|..I3.p.1..'$.U:t.+.}z.+i..*.j..v.v.K-N..Y...`.qe.....A.....;..Y._.[..'.k.p.M...s...y.x{^O.x.L.......p.,R<....*.F.l.8....Z.....5......'..W..;q.k<=(..n....#.b.I.<.mwoK.....+....i...[.w~..p..9 .s.I...Q...i...ip$._d.".F..r....oJ.~"x{Y.|H...hd..L...z.n#.Y..{.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):153
Entropy (8bit):5.332734189682427
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqs5qKQXaDcFSAGdR+SbvL+iSE9YHgiqB00dy:TMVBdIpOxmJqs5QaD0VyS5WYAiF0g
MD5:E8BF55AB585E8DA4D7945E765B3DBC96
SHA1:45681D7E3EEE7E2E9D48C69988BF6C1B890543FE
SHA-256:FACC4AF8C4AA0AC021E757979C0241C9AFDBD8B1E3480AA5365BEF52E11E1F51
SHA-512:BA0E76E5F19B680BB49801EC31F738CE026D99FE25DF1CC1DF1B9261747214358CCD2CBAEA17CEB3283D6A2DBFD1D17230664C00BD26FCC9DA26E81F19CCD09F
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="ImageSourceInfo" width="335" height="500">.<PROPERTY name="Visible">True</PROPERTY>.</CONTROL>
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 252x374, components 3
Category:dropped
Size (bytes):26148
Entropy (8bit):7.920839403912076
Encrypted:false
SSDEEP:384:Jb0d9U3rrMV8VFR6HDllQLTVIyb2SIdNWm/+83DPSkojSYTzu0l4R1:Jbw9WMiVFR6HBlszbud260jQ1
MD5:FFA148B7B1FD5E7FB3F8A20629018440
SHA1:8BB17F7676BA55D28E8CC64C7E5B7EF61CD19F16
SHA-256:47EED4D8BAE45F157BFDEDF7AAE5D23C191842829C8A3E6CADB5E70F1E9C54BC
SHA-512:26349949A8D1531505F960F3DB1DAE717738A47E01758C61F5BFC428654A483F37EB04E63EFF9A8FA3C1B07FEF476EC59865A49FEB8E0745E16F24B4E9865C1C
Malicious:false
Preview:......JFIF.....`.`.....C..............................................!........."$".$.......C.......................................................................v...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?............z,"{.....UM.)b2...........|M....:.<'R.K.."f.RB...}.A..+/.z...K.n..X..x8.X.~..^3....'.!..h1....V]..+..Fd#..5R8........P.,...xSNmKV..k$..{[.n.);+.lJ......2..rJ....^..K..........Xx...7........4.....w...5..u.....Ai..k..k.'.a.....n...q...YJrxyK..C[.hA.?|-.j.....>./...\..O._../.~".........726.U$....W..F...L...;...<`...*.....2. .'....3..\.r.t..^T..
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):153
Entropy (8bit):5.342602000168225
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqs5qKQXaDcFSAGeVXpO+SbvL+iSE9YHgiqB00dy:TMVBdIpOxmJqs5QaD0LdyS5WYAiF0g
MD5:D2C0CEA476E0709FA77B25FCDBB8F192
SHA1:F3ADA8842445A7E52B12DDFEAAF207928F53B89F
SHA-256:5AAF42153FA247F51148FD9DFA2EC248319C46FE85DAB2906034AE6D6246A981
SHA-512:810C9040903FE76EB3164FD1352091D74A87195BFC66568A5A6C57A914131CB903C99AD3672C642088F11188141888E9B6BA256639361204586C91512D3860ED
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="ImageSourceInfo" width="670" height="500">.<PROPERTY name="Visible">True</PROPERTY>.</CONTROL>
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 352x262, components 3
Category:dropped
Size (bytes):16797
Entropy (8bit):7.864175222971756
Encrypted:false
SSDEEP:384:SlXdBZPglnHjIa85Zsimd+UpEiD5Fus4puCzrk9:SxdijIX9EpdFR4xz2
MD5:4807E2AC50CC6AC7D911B2D736C6B7DA
SHA1:6AF30E7C950C803A9EA462DBBC3A44DB28ED985F
SHA-256:3F371661EE47B364D60142E906D31465AB21705CAB899BC4DA8AB02667A5EE1F
SHA-512:9207F96A6CE0CB4DE9CBD12D75D4841312FB1E6BCDA02121E3681CBA6A3E74C3568F60A33805763DDE220A3AFF86E29349856819FE7641A4B6010E3D8C9E35F0
Malicious:false
Preview:......JFIF.....`.`.....C..............................................!........."$".$.......C.........................................................................`.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....x.....Z.....Z]...D`......y..U..0..6..=...77z~.~....a.].<.!h.V#.6....z.y._..,..u.Y...ptm~.37.u...Y......Q[......S.b.t{.4.!...@....X...@..N1_E*..V.....#S..........8.X..&....q.3..Z..[.{.Htk.c....y.0#M.m!O.5......o.>-]cS.%..Zs...7....?'w<.<._.......u.. 'S..#.....)...........O]9.K.Fw..S.............yi6.n....5.........T.I>...}>.Y..U......I..a......
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):108
Entropy (8bit):5.181168933918847
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqhKc5F/cdR+k0mPn:TMVBdIpOxmJq3/tyn
MD5:1E342724187803F1446813C884EBF6F6
SHA1:CB534EACEAC22A521D20815F8C4A84368326F16D
SHA-256:A35E9CF0E927C86001147C8E8FC75E0307B93B166F58F70BB848ACE2A3C42048
SHA-512:E1D4C2E21FB06631416E12D13F23CCFF40511D9F645A0775A34B421747BA9614C51A1D4E1A550EF8CC6157D057C04FB4DC6A0A01608DD15ECBE89D941F16E2E3
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="DopplerLog" width="335" height="375">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 334x372, components 3
Category:dropped
Size (bytes):15631
Entropy (8bit):7.756775805739692
Encrypted:false
SSDEEP:384:KvX7FNP7lTgDMRAAAAM+lzHwrK+nkcTFoJ:Kn7BaMmWHwrTF2
MD5:DB79E30D065196F0415957AD661F7D4E
SHA1:E86521C95E8845E85B1A83669D2E24281DAA41B9
SHA-256:69D3CA79F018957C541D9F1110E84CB816BAE90F38FDD1864CBC3A5ED28C91F4
SHA-512:95500891A582D730E39825044BBA0A92A9028A6BD2D2B5C5719531BA891C498CACE23C66958D475C5D87070FBD2AFB0ACD70D0122841F193D40DE599DCD6E186
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.......................................................................t.N.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......KI...d0..H.'j..x.........VVZ.i.R.#.$~`.?)u...V.W...mZ(..G..UTd.(p..k...]n...M.....qk5...o.B.FC...$.0:.U.1......X.D..F6..=z..Ey7.o.\.z..%?.{......o...<..c.k6....H.k..E.....).1.K.......Z..........._....o...uV.Q...n..f.uf..&.6o..$`......=..e.cX.S.{...H.S......~n.....O...p\....xU....Q..'...hX4.......k....m..f...o..>z3..+.,.......#iel..Td..O..y.........D..
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):111
Entropy (8bit):5.245212214364354
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqhQEYAABYdR+gpv0mPn:TMVBdIpOxmJqTSBo8qn
MD5:6274DFA83C2AD8194B1809D8AB34B2D5
SHA1:DCA690DF6DAE84C867968F409E0CEBFB319BFF3D
SHA-256:09F1871A9A23C4109E5054FE1BDA16B28D070A8F90F9A6228A66E50B1AE428CA
SHA-512:5B4612DAA17957BBFC55D46C61C73754305B3C57A7C65BAA4B143301A0C7BFAB209FFEE5009FE980BC4ABF8EE96CF699076AD6315CDBA8832FE3E1A4863E4349
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="DualSpeedDial" width="335" height="250">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 329x244, components 3
Category:dropped
Size (bytes):13997
Entropy (8bit):7.892861059142106
Encrypted:false
SSDEEP:384:av3M83ldDrSdPcMQYe3wvhLTf7O/LDxEM5b:av3MwlRrSZcQxBOjj
MD5:AD93B7B9ACE25DF0C4DD56C945701316
SHA1:B883D5D673B14408EE5BFD935F3953348655C824
SHA-256:A40208C1C90D98F2F57D69D57425AB7AA7153CE61F87AE014CFC550228C2299D
SHA-512:591C80C377FAB041B9DCA61E1DFAD1B0854B11875E667995C870CC2D863C1F3D8C3E0A728918BC4B5DA2B8355A69950AC4E43E92AB33C703ED904693CAD50B54
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................I.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..?......:d..Z:_Y@......I`.....k...|z..ka%....?...>Q..c.c9.........t...n.QU..B..y ..Z.n.5.............L.o..}.....WZ...{.U=...[.....3..}._.X.X@.-..s+8V.qp..s....[..!..w.m.Kio.vaW.+...H..J.4....qi.~.2Z*Xk..oYD.......xo..}j..<..i...Il........Ko.,X.7.CrA.[N...Y.......4o{_O...m<.G..+.=@..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):112
Entropy (8bit):5.26322942775613
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqiX8NANVRxRdR+fHbv0mPn:TMVBdIpOxmJqiM5fHTn
MD5:394DEE00975961C691C38833FDCB6849
SHA1:E1481407B43B974B345D6238B89862B2E1E04252
SHA-256:4ECEA3F162134975AB0FF2685CE8FF96B631F2A2AA7A48B46DADAC2034620B68
SHA-512:48E5B419E56A265E40A2FB885D22CE2590CC7EC3CDA7C121AB195B7654EFFB3E8A431AADA048D8E9B5C79333A3179FEB557A99E636B031F73864DDC6B6683D6C
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="GraphicalEmpty" width="335" height="125">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 330x121, components 3
Category:dropped
Size (bytes):2031
Entropy (8bit):6.790049111348148
Encrypted:false
SSDEEP:24:Ivq30o0XxDuLHeOWXG4OZ7DAJuLHenX3VHlMxlxRmflI1xDk4OXQzhD1OItEGVb6:IvmFuERAOxkP+hD9tE+ibqr6H
MD5:6E0D70FF0598DA1FAA00FB25C023AEE0
SHA1:F337EFD735D2DB1E09198616C9C122A63D72781A
SHA-256:EC93A82A97CD72AA1748EF1E22AF38117ED14D2CB8AF6FA4631C00E347BD4C76
SHA-512:694FBE8F2EE9709B6191A1190948A3251586A087C8B3AE4002F4F05A9D1696A5FB453176098C6775A39E5B97DFE0B4643D5BB368D2B5C7AE84F98DD9A8857CC2
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.......................................................................y.J.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.......}...m.y.Cm...;Di.U.....:W..?.+.I....`....]8J..Q[..\..P.ZM..&.mt.<...._.h..G..T..;C
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):112
Entropy (8bit):5.287826637596876
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqiX8NANVRxReVXpO+fHbv0mPn:TMVBdIpOxmJqiMPdfHTn
MD5:C773EB56D9ED8DA5116F66B82DB3BD2B
SHA1:6A96CB4B2FABF9E77F9316F838CD9CB877B3EA43
SHA-256:F5124C4CC55895546AC6F46CE218444E4F392A9CF08976F5DCB2FB6FF08EB11D
SHA-512:7E4CB63494C3C227A16934CB59F1A6493627E756C0BECDA0DB713FBEA61129B383C0B4F2914FF198C0D777BCC167A474C133A75616F6EDC3D825047A82FD1621
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="GraphicalEmpty" width="670" height="125">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 334x61, components 3
Category:dropped
Size (bytes):1275
Entropy (8bit):6.900535505168944
Encrypted:false
SSDEEP:24:IvqEo0XxDuLHeOWXG4OZ7DAJuLHenX3+k+ZnKBju4CZC:IvQuERA90KE4CA
MD5:165E6B49622D9B4482C353B7C7CAA69A
SHA1:751EB38B72EFD21D83138B82569695E5C75A416C
SHA-256:F72D30502A92E2A86BDEE77A0CB47E1F37755493709937A179A494FCD569D7EA
SHA-512:F8FD5D2735C3794BAF8EBE0FC539C873D35D7E633C742B6EA9F411BAA249F94A468534C54B6A8C0D64D85C557BEC2837DE1C21C47D26CB38884C707C63E0E752
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.......................................................................=.N.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(....y..t8G..O]CWKmI...E.%...a...OA[Q..6....*I4.wm..W.x.W.4..[..+..2...q#..\|........O\U.g.....6.{z<..I..H.H..+..'.3.[......s...v.......Er......w}g..F.[.t...H.V. y...0~....NT..#..X.4v.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):343
Entropy (8bit):5.3332741184064165
Encrypted:false
SSDEEP:6:TMVBdIpOxmJq2cR9Rt+Nmoe5WY2K0ApQpS5WY2K0ApQGH+5WY2K0Ap/n:TMHdITA2cxtV5W+15W+hH+5W+/n
MD5:2C6F0F6C5059AA45548BD5D14D9B2332
SHA1:0681B6D144B3FF6D1736C47E147B00F123BC163B
SHA-256:B375B7DCAA9EDB1704DC8227AF80B88B46205B11A8350D7711985A1FF5E82417
SHA-512:D560FE46B3240CA99E9AA70C9BB2EBCBEFC6380A03BE66E5B2ACCE892F2D0575561A711546A915EDE88E02A94436BFCC146B99E9A3F2BFF237B277312F7DA1C0
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="TinyGraphicalStandard" width="335" height="45">.<SUBITEM number="1">.<PROPERTY name="Label.Limit">30</PROPERTY>.</SUBITEM>.<SUBITEM number="2">.<PROPERTY name="Label.Limit">30</PROPERTY>.</SUBITEM>.<SUBITEM number="3">.<PROPERTY name="Label.Limit">30</PROPERTY>.</SUBITEM>.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 332x45, components 3
Category:dropped
Size (bytes):4333
Entropy (8bit):7.852589031484864
Encrypted:false
SSDEEP:96:6Eo/afAGPpw/1xU88BUWfNFKjchOSqUP+2M2h33GRVaSY:6L/jGPpwtxUlBU+w4Z+2RiY
MD5:401647E7D626F41A1B00C01EB7F0A853
SHA1:FC297B9CD6CFDABF380E0AD827F81863C6526022
SHA-256:2548A846FFDCB49AB34111EC27C138393A6A9DF6BB9ECBE060D3E26C8B858F3E
SHA-512:E842BBD950DA8C917231779E42D1C0C688600A5E75917A80A734188C8680EE1765B822D0C0A506543FFA858A20AE0D005904B37347189BB131721FC159D91DE5
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.......................................................................-.L.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..D.g...>....#....5..u..,.2C.u..~RG `..\..Z....O.j.i..7.....d.H.J.:0*.A ..}|.x.(...|;...#K...._.i3^y..qF.I..*F.&..q.A'...k-...~.....%1i:...}.....<+.Q....0$..]..8.*....a..x.N.<WV....m.[!..1..[]v,J.1..=:.5...w.O..=*....w.wV0.7.`M......n\t...c.g........i...>!......:~.{........L..0e.ci$..8....#...^%.o"...vVv~ ..$.w..2.]4...@?.L.w9....-oS..4.$..T..o.y@rf..{g...'=k_B
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):110
Entropy (8bit):5.245522846599523
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqtM9iJGdR+gpv0mPn:TMVBdIpOxmJq6aPo8qn
MD5:11CF9DF9F0EAC05AF3236A243BA69BE6
SHA1:0871A0D1535D43E5CD116E152E776BA99E0A17DF
SHA-256:FFFF3F365F56D8C8EF9724FED6612D67D9383C020D53755E460F210F48FCD534
SHA-512:8CBC96449066DD504C50F834340235A6B91073FB664FCD16FE05A85B15345194D73BD06A5EE145C3285F53D9EB8C1608AFFDAB1D5D0708AF906DAC3B5DCAE5DF
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="HistoryGraph" width="335" height="250">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 330x246, components 3
Category:dropped
Size (bytes):14121
Entropy (8bit):7.8624860349685255
Encrypted:false
SSDEEP:192:zyPSplk01pQ3tSOyyNi6npmnrHNfaBT9U3PoiXbmXDeaUagQu6fLqmGu:zhpCistScpurtiBiqDeSu6fLqmGu
MD5:BD7198DC5AC21BB69A13E348720273F2
SHA1:B07230D5CD1E3D649E17C293FDBA24A276FB93DF
SHA-256:3A1E627CF085D96C8259563D53D93FA51D827D8151B044FD8375E98A35C87B62
SHA-512:CFC7417E08E8BE1A3AA64A8B534AF501BF8D5B97733C59F210109C43175372AA4B1199324078D010BE5CF1908CFB6FEB51DFD5865D45056D2112108DB6FDD875
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................J.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...P.........m,..Td..*..4..h.W.2...$.p..2.w..8.......j.......\"]N@+. .bA .....5.i...i..k9D....#....QnB......G#.+...r.w+K...#..".+Z1n6...}.G.Aukp.\.+....zg.)m...w........m...y...K.k..;..Zo..9&M...H..y-.w?Z....m.. .K..`...hf=...\...Ny5_V.f....k...s....J.]. ..iY......L:......@...P.t.x.j.K/..n#.>.:/.t;.+..1..Y6...w..v.....#.....-...0L.P...^ynO...}Z............
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):111
Entropy (8bit):5.25439734957745
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqtKuQq4oMncdR+fHbv0mPn:TMVBdIpOxmJqIq4oMntfHTn
MD5:271F350B5A197D0AEF38CD2FCC87C439
SHA1:6FA97E492AA24EDF848A085E24C37028975CE464
SHA-256:5ED83E247FE951F45FD34BED15310A87041E30131837B16FCA96003F359D26A3
SHA-512:694588E77694CC1FC6AB38F3B3A9A1D9229A561D15F38BB34C8AFB7F00DA05302AB4585CDD50B281274FD5A949BDFEA0CAD5FA1FD3D3E980D595C0F465280AD8
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="HorizontalBar" width="335" height="125">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 339x112, components 3
Category:dropped
Size (bytes):5224
Entropy (8bit):7.618621783499995
Encrypted:false
SSDEEP:96:UEryWZKyBjU/vVQ1rYR2buisXpa9fxUUpr1bVCbIE3N:UA3xU+1FZsXpa9W21yIg
MD5:6388C1F557DBC428678308286B5F05D1
SHA1:DE06984F2F5C561F9560BD22ADB6F5DC26181A9E
SHA-256:D09BB00CCEE9D2E0B3AA0C57BD171F7A073653CC501438F0E9D1E426AD71D2F8
SHA-512:8BC6B8C7CF8E4617148465E3A630E7A415E0AEAE1F72DD565DEFF2F393DB6A8669F747EF4B4E47162449DE18108B71738624119F120814CE07E30B4AFE7E6FEA
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.......................................................................p.S.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...o3..$..i.Xdg.}...5..^x...B.m.&..=........~.....4...._.k..:.1..-.1.jFs.s.J....t......^.........b...4K.&.V.=C.V..L..)c M...........=.E..T:g.'.d.....=+"..I...'...d..-..&o0|......:..K{.X.u..........Q...=r....0.z......e<ZJ...[..~RM{....F.\...$2.^E..U.......8'.#5j..5..p..R8..o..[A'...|.......<^..4e. .....E.9..(T...[.*3..qK.|?.U.%.g..w.....-..dP.....0..V.....
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):113
Entropy (8bit):5.244413733737943
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqtKuQqMA4ARcdR+fHbv0mPn:TMVBdIpOxmJqIqMjARtfHTn
MD5:2C7CEDD5151032F23221D804E38399CB
SHA1:F9BCF68611FEB8B8158211A4A5592513D5215E4C
SHA-256:1FE2CE313979D9581C9B931A0AFD05E530A992D4CAC07D9B27AE8EBB88168805
SHA-512:D081E675E6515988BEFA8BE0486FF6ECB6562968E3AB0039E3249C8B68B9BC6BF9F7F8601E55439D7BC659BC58EBB8F390679BEDF2A7BE851CDB62FCCB45FE19
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="HorizontalRuler" width="335" height="125">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 332x117, components 3
Category:dropped
Size (bytes):9228
Entropy (8bit):7.911989951495048
Encrypted:false
SSDEEP:192:iNGN3+JjBj6cjZ2aStV7ebzN3B/bbT2MNguS+xtNlqJQ+orn+b/iKdz:i0Ud1Z2/tVkzN3ZbbSMCV+jNQHow/ik
MD5:3422B732E602236AA2F5A008A76EFB43
SHA1:341EFF601972E084A4B670D9EA337115EDF49FE5
SHA-256:6F6A54F7756534105EE5D62DBB4A71AFF7EBC477C70B87820C7CA6E1DC0479CA
SHA-512:9B3BB482C0CD23F96221E0E8C7B1C48AD2812C7D39C44539A2F89ACF5FF023332A58D066977BB558E0174175271925219034856AFAE775166BF27D05A63C87A5
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.......................................................................u.L.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...+.....3]5..4....l..v....6..8.Tc{.D..m.l.\=..uH..G.>.%.....a.[.>E<s...9<.......K....$Y.....![.G....[<-O...I....1.Q\M......Kuo..Aqw9.U;$.9!v..g...n.v...:....Y.:v.6.^.n....Ah....(...(...(...(...(.....sD.!...&.kqi....P... F..Du89a[Q.*..9....7_O...+.k.kU..).e..z\w..l.H.+.Y..
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):575
Entropy (8bit):5.100164481670507
Encrypted:false
SSDEEP:12:TMHdITAqlt15WKO5WWAEaO5WWoR1O5WbNbAEaO5WbNboR1O5WXAAEaO5WXAoR1OU:2dsTlt15WKO5WWTaO5WW21O5WhTaO5WK
MD5:9DAAAB30C28204311BA0E7352ADE21F2
SHA1:415390FF59D56F3BBB9356AA8A42D1E89220AEB5
SHA-256:DD2200F9D57CF2DA0B7DB1C84542C07759F2B2B3EDF4247F3E72C70865184332
SHA-512:43B62BDE330E6B12F44E82C8FEE478ACAAE93DCE7A6895B481856EDBEB59D5C43407DA3223BDF4ABDB472F1F8569E1944FB429766387BA4A093BE7C1DC4CEA2A
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="Image" width="335" height="250">.<PROPERTY name="Visible">True</PROPERTY>.<PROPERTY name="00_Channel.Enabled">True</PROPERTY>.<PROPERTY name="00_Channel.UseVrConfig">True</PROPERTY>.<PROPERTY name="01_Channel.Enabled">True</PROPERTY>.<PROPERTY name="01_Channel.UseVrConfig">True</PROPERTY>.<PROPERTY name="02_Channel.Enabled">True</PROPERTY>.<PROPERTY name="02_Channel.UseVrConfig">True</PROPERTY>.<PROPERTY name="03_Channel.Enabled">True</PROPERTY>.<PROPERTY name="03_Channel.UseVrConfig">True</PROPERTY>.</CONTROL>
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 330x246, components 3
Category:dropped
Size (bytes):28603
Entropy (8bit):7.9576643182797415
Encrypted:false
SSDEEP:768:zZbSoYH6wKG/jNWS9AasyK4yMMB+uXN3xfysU+K/9VHHq1:zZbSoYH7/j0S9AaG4ED99tK7Hq1
MD5:66F3804435DE88F49F36561CA5CDB83D
SHA1:ED3CA53621F90905511A2D44CAA2ED3E3C1C8D66
SHA-256:B90853439626EA83E3971B3221B8FFDE364D4115519F2D989D622F623EB044EF
SHA-512:75902E2B62C8BE2BA27F498B6D1EABA3C3E4FF28EB92C65193FD432085EDE3156E2BED187DB10C82A6E36739B3A807AD7AA57806E21ED6F6AA3C1C6953CF6D11
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................J.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...{V.....]JS.....)b2B..=H.=#...5MB..}E..v...o$a.....5_.g...k...jW+..fo.xoI....h.l%......*y....Q..S.K.[..$.....^/.V.nH.N..fz..........:....*.]..emE`.....B.d............-/V...(4t...F..RF...@.....K.-EI..O.+.J.N*=R]...3.....k.......cG.._.N....^!.=A!.g..-...CW.8R.e..9.ZC...r9.O.Y.-...x.r...B../....].%....'..f......S.W"rZ..OK...=.....V..MF.P....u...Q.W#8.3K.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):587
Entropy (8bit):5.124865041904028
Encrypted:false
SSDEEP:12:TMHdITAqNfgyS5WKO5WWAEaO5WWoR1O5WbNbAEaO5WbNboR1O5WXAAEaO5WXAoRl:2dsTNo15WKO5WWTaO5WW21O5WhTaO5WK
MD5:5126FDB6FC6CFC5413987E35C987A4C5
SHA1:FD4E6D74D77237A02E3CD4937ADFE550B9C9E44F
SHA-256:25EDA8C80566F8FBC61E60FEE44AF73D507AD694374E9601D81324DC8060D5EB
SHA-512:36DF820FB4DDDFEF5BA5D65E0C91C3AD9898F97D463C990ACA2164E91053168FA2DBCF28498A47684D01232519C838616F2B30D0A3B786F9FC8464556C286993
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="ImageWithMetadata" width="335" height="500">.<PROPERTY name="Visible">True</PROPERTY>.<PROPERTY name="00_Channel.Enabled">True</PROPERTY>.<PROPERTY name="00_Channel.UseVrConfig">True</PROPERTY>.<PROPERTY name="01_Channel.Enabled">True</PROPERTY>.<PROPERTY name="01_Channel.UseVrConfig">True</PROPERTY>.<PROPERTY name="02_Channel.Enabled">True</PROPERTY>.<PROPERTY name="02_Channel.UseVrConfig">True</PROPERTY>.<PROPERTY name="03_Channel.Enabled">True</PROPERTY>.<PROPERTY name="03_Channel.UseVrConfig">True</PROPERTY>.</CONTROL>
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 251x374, components 3
Category:dropped
Size (bytes):24771
Entropy (8bit):7.944391970154306
Encrypted:false
SSDEEP:384:a84EdYOTR2KIS+bxHXZY38JuBAgs4ILfw1H6TX/zQt/gCHEzBO:a8DB0W8LTuBANfwYLFrBO
MD5:0C343086D03AC859F9F7F67B1D5968BD
SHA1:2896B0E789528890B59C148F2A5FCB332246EA65
SHA-256:9E9D1E019A815049644506F323FF672280404F282EBA326895FD1E8405DFBD6D
SHA-512:6A3A4AD4B341A1AC31BE0040D54AA3154127B58503F1FA4A697911CE0F9FAB4AF3B381C9C66066B5F5A0D99ED83C33AA347245D31FBEB5BB510DC32907487AA0
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.......................................................................v...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....%..iy...Ml$R|.#B.X.BB..j.|...^......t...qgm..32.)..8..p..C.....U.k.lD..Ip......V.-xr..G.<I..w.^....6h..).H..3.%....}=WU?wk..<a.+]3......5........[....,..@....dqY>../..4.J.O..:.p$...`...H.d{.I...xN........,Z.....z..I..4T'.-.I...d.i.<5.w:...XF..+.eM....<..1S..To............._...>.q...p?.&..X...4..6...Z...j..w.A.".R...G#....@../....'.......b.XU...
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):340
Entropy (8bit):5.331583881523339
Encrypted:false
SSDEEP:6:TMVBdIpOxmJqiMD9RtfHZmoe5WY2V0ApQpS5WY2V0ApQGH+5WY2V0Ap/n:TMHdITAiMHtfG5W515W5hH+5W5/n
MD5:8B9165FC2C6CC03F7E2C83C04FE56BEB
SHA1:F382D6FD5E8A0327A3211A49614EACCDE0D66733
SHA-256:E76B36B01422A773836D7D3F48293B0D849544882C9D21A0AF3D4250AB251A43
SHA-512:FE92CDBE0D726128D6FF1F379B386D2408CA8C03B72DC64F46558D08D109D061BE42344FE38937F93ACA7C1FC74518B4DE9D2B9162D901F175F034738821FD6B
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="GraphicalStandard" width="335" height="125">.<SUBITEM number="1">.<PROPERTY name="Label.Limit">20</PROPERTY>.</SUBITEM>.<SUBITEM number="2">.<PROPERTY name="Label.Limit">20</PROPERTY>.</SUBITEM>.<SUBITEM number="3">.<PROPERTY name="Label.Limit">20</PROPERTY>.</SUBITEM>.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 334x123, components 3
Category:dropped
Size (bytes):8963
Entropy (8bit):7.922211219835499
Encrypted:false
SSDEEP:192:6vQux0hZbxB7lNif/bsk2juLuQ08f1IzNuupcnTwo:6IuxqbJ+b1LuQv1sBO
MD5:D85F591AF0B58DC04FCA4E186CEE07F5
SHA1:7A275B39934D7AC9CF45DB291C80C9B56BC6C980
SHA-256:9757AC6EB92D110A83DA78722225BDB5F490C3F0B2D3EB028DDA39F789D647F9
SHA-512:5CDF4CF1BA003B964F336582828F677985182EA322A03A225B6F9ABA7AC6A3B04E3E7A99686E77D5C8C7DB36ACBC91CBB0A59B2D2938DE6AB612D2D6128B5069
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.......................................................................{.N.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....+.\.=....#D....UgX...q..s.T!).E.:...'e.z..Q\..|..h.).......l..d;..~NG.N.T.N.......M..m...m^M.OK...CTf.G..E.8.'q..u.............&..A.....d.6......R<.Z.....I.?...W0.2.:.......I"C.c6...3.y....#:...<Jo.?4.e...{n..p.e.&X...^]}.A....z..O...u.Be.d@..)%\g .3Vu.....!.4I.y.Vu......{'=.T{..J........Vn.4.n...Eq:..KkO.^.~....wf...p....=s.....o.............Z]
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):108
Entropy (8bit):5.205752471252676
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAq1EVywUHoMncdR+gpv0mPn:TMVBdIpOxmJqnHoMnto8qn
MD5:BA9463C4F95DF739E07355570255AC37
SHA1:B3CFB51F40433FB22280C0160FFE272B4B990AF4
SHA-256:11B44EEE8F857BD1F078FDFFE3F8995DEE0B0D5FE5650DA759A13F83EAE0DCB1
SHA-512:EF75268BA2290FE0D1680D448E90C895449C98E6C68A94968C3BA7D8F72F0A915516417941B0C6622317C553439CB6D645A206C9775E61258C80923FBACF7168
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="PaperStrip" width="335" height="250">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 330x245, components 3
Category:dropped
Size (bytes):32284
Entropy (8bit):7.953861779228762
Encrypted:false
SSDEEP:768:cjkTkvnsoC8rMLMUI3WKLu5RCXplh+tQtkLed6ljfBEE:crEo5rMLFImKLiChEdfBH
MD5:3E62866DED2A9A2653F2BFAB8C219E77
SHA1:65EB1A31E6E3EA25694DE51BB73B990CA7C979B8
SHA-256:DDDAA27CFC7091A14215566BCF2CFBC38D1F61A9F4C342C2F0DB56D6517A1A2D
SHA-512:AE2A0F5CE6106787B8136A93213956D1F4B8AA6D22412B68DB0BA6E18D1DA74C13768BF9CDF94A02826617DDAE9026860DEC61DBE73229A66D1977C0D23A781A
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................J.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..O..z..e5.YF.7.Z..y.W..pGL......O4..Z.X...N.t.yR_0......c.....hQ..i.K$B+[...I#..g(G.i. .#........e!...j.0$..p.m89...N."..}{j.C..1.../D.].z}.+...o.&.y.\..E..8.a..X.B6.}.z...Ek=J....B..WV......R2Cv.9./......'..!...qf.ocjQb..g..H.9<..kz..7..z....z.0..oo.!H.r...Il.......J.._.........r............O.m..2...^..)"K.g.d.?0....s....o?...-l..).;Y.1....<....W....<..Q.k..k
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):108
Entropy (8bit):5.180244253640052
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAq1EVywUHoMncdR+Sbv0mPn:TMVBdIpOxmJqnHoMnty0qn
MD5:43FC2D964E4F0694F4C44013CCAEF1F5
SHA1:070B5B17B7177D60F55BD014075748475148B2BF
SHA-256:0E8ACF6A0C4AFC625369719AC0E4C94E2174EB9C8D3DB0BE19BEC693D533A1FE
SHA-512:EF46A7612980145953CA278D60BB5E30C5661BA85CEED5E4F62988113DF67310EC9CFFAE063C3BF83FD667873A04A12166956C850103FBBA5A2B2431469CF874
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="PaperStrip" width="335" height="500">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 251x375, components 3
Category:dropped
Size (bytes):33558
Entropy (8bit):7.969044085147361
Encrypted:false
SSDEEP:768:X4tuhOYuN5tW77DF9XxlVOz5wSowdvVwCgpcw268cTqFBkUT:Xqk0m/F9XxDOzkwBWhc1cckUT
MD5:36EF7D82E963112415ADE7FB5112A58B
SHA1:EB5025ABE7D9838DC4CAC0BF65A65EAAD3628F12
SHA-256:666B8008CD785637C72632B6E063FB0CF3950D784F1227076A0523E3013DE223
SHA-512:032DB75231A4EF2D5CAAF6CF20AC54C24CEC097F5980B3E6FD13B403B3538C5AFBFCD7A09B75951713368D1FBE8A1FD5D59B418554FC15B2D2E64827AF6C54B8
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.......................................................................w...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......q.Ca%.}......i....)...k.O.jz6.b.....Pv...U.(8$.NH....V...im..R...a..G.m.X.Cc..Mu.Je.P.{....I{..9._Z.V..e.....R.%.../.....]<..^.e..Ao1....B;.Z.A.M..-"O1.HU......X....3.j=..R..n...A.{.........Uy.....7..H..D.dYp/`..9S....n...Y....i..g}..Zi...i.>|q.fb.."/3.....{....[Y.....K...}.'g.....z.......G.?j...$.....x5.....0...pF.F.m..../^..(V....u(Vsr..qo<c
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):108
Entropy (8bit):5.205752471252676
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAq1EVywUHoMncdR+F0mPn:TMVBdIpOxmJqnHoMntF0qn
MD5:8424F71004E12148A0384302DE67198A
SHA1:DCA68B4D1C97BD8CE61CA9A8A080D97C0B18AE60
SHA-256:525A00E3691237D84597CA62F2D85615B41C8330521709AADD8C26385CDEA410
SHA-512:EAB6FC207FE6FF7B9BCE0C78E0482103A76AEEB102869F6871D3CBE005548B8D45C91424C538C98D0DEBD74A3999E9A92CEFE4FFB34D4A2A2868FE491BB65A74
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="PaperStrip" width="335" height="750">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 121x272, components 3
Category:dropped
Size (bytes):12070
Entropy (8bit):7.932436052714548
Encrypted:false
SSDEEP:192:e2luhfpa9d6cFKqD1Uo4ExTaOwbFVo2hYlN7vLqQacUXKzX2ZxX5c2RF8AU/9Tc1:e2lKlgKeULYTaOgvDe3ThacQKSZxTTbj
MD5:F6D32178D910974EBF8BDF9F99E96F16
SHA1:13EE435D394CA4D2853FF4498D798BEDFC304952
SHA-256:BB4E6E1417F419D2A16E61E53585D81DA6B302D9FC042898314C1566D7E8A758
SHA-512:44C98784525D6A129581B0F5CB7BD54DDD2C054498D78B40FBC0963C05A16106ECBE0F44DF12D0CEB23FCBBD0D2C9494236DEA775A3CF4847DE464A9AF4CB4CC
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...VK....XjZ..J....Ia.lBF........U.....Z.P.@J.Qt.$......7n3.^...K.X......*...3.u..n..^=).n....UW......z.E.N3]0m..G...'.e+...R.....!.IU.....B0 ...H8.F}....[.].FK.......s..$......j.i. 3=....N.....O.F}MI..8.K)...QUN.32.GBA.?..rV..%....[.....]G...e...h.....]G...e...k....Wv...3..o...`....@<rTzf..v_c.-%..h#....=z.?...K.._...o.._.....]G...e...h.....]G...e...k6(..
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):108
Entropy (8bit):5.2242709897711945
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAq1EVywUHoMnceVXpO+gpv0mPn:TMVBdIpOxmJqnHoMnTdo8qn
MD5:44F94E9FD26A83F72F6B9939DB29AF9B
SHA1:20BFDCEEA3465C33E26E9858FB4128E1C81B58F4
SHA-256:A4056F95C044B73BA0967BD0074ADE6A9B57956B5910035A1B971035E3EDC58F
SHA-512:79AF3F545A825CE3E018BDEA88034ABA3D91216AE5F84160872910A63AB93A307AC7FB5251E723CBE2284121183D526FCC78DCDDA86B165AA3D14522E3F5CBDD
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="PaperStrip" width="670" height="250">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 352x130, components 3
Category:dropped
Size (bytes):12282
Entropy (8bit):7.906724790008839
Encrypted:false
SSDEEP:192:9qg6ogGdP6ZTaVhXGYZ1wn4Kqbku8HgVqKD0vT0EFB+5ebcC8dVdsTfY5grJNBmk:9qg6ogwP6ZTWXGo1Gvqbn8HgVdS0A5P9
MD5:CE86E63E2B216F5C3FBFB4BEDFDA48C6
SHA1:CB4825F483D1B010E38885FC0686670AE260F526
SHA-256:DC8235008CC745CB3562B54C03D2EE8AAEA36849471A9DB78B036DD712693AC5
SHA-512:FED09DE17F8B261EB22A428E94C77FA938FE2419988943D59A15216D32131D68EDB9E9AB83BC0812289F4BB4E423E4F5602862B776F20D19065F8B795FE8D1D3
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................`.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...m..[.#..F..}...g...$|..I..u.F.e.+......X...8..d....c].L2F.>.h9...i9..*.....4mh..S....[.q.....m);..I.IX...W*|)....-f:..:w.z..(ex.xcMQ".U...w.[8...m..3k...#...F..9.?...5."Jm.....|............[.;.5O.I..4.s.......g...Q.?.........*..&mSN{.H.p..$`..O..w...7..K.I...{.c.-.Te..Y....B...&.........?....L...T.....@.|.X...m...?.8.L.o.Jd..#$.1.=....JW}....o.#....4.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):109
Entropy (8bit):5.171290096882166
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAq1EVywUHoMncUSFSMO+gpv0mPn:TMVBdIpOxmJqnHoMnkFSMno8qn
MD5:F59D46DDA0AD97695CF1176A8AA809E8
SHA1:2B9E2E7B227EB85FAB5C91DDD8E73C29E6DECA92
SHA-256:7435312D1FB8B8CCF6D3A70FEDA1263459642CF78BCC5F6AEC3F07D6A6A4A1FC
SHA-512:EB11F0AFAC1142BC2D394343450A24BCCCC7A9C9ED677EC6D15AC7B3CBD2A8811F2B2E0792B319ACC1CA32C04DD0641E9A9E5499C3508EA0AB55CCEE790B2F62
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="PaperStrip" width="1005" height="250">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 352x87, components 3
Category:dropped
Size (bytes):6473
Entropy (8bit):7.79465009108521
Encrypted:false
SSDEEP:96:YEM3yhuqXYQP93Y1fQBIl6jnjKhGh5QWRESwnCIe9pSQVIqwFb/0r/0r/7w:Y2hoa93Y1eQ6jnjKYRESwCrptOqwFo44
MD5:56A7E38D88745ED65E5EA8F0E938BBE5
SHA1:E7433ED131B07127005DB99AC3852BD126CC6DDC
SHA-256:A1318775154D7B62E16CC18B836D295CBA2BB525B218F30D4D91BEEA0F56AC1D
SHA-512:5DB08B27048072EAC88090B02BC271698BCB348CAC19A087911002A72490C9BC88ADA202FC856F763AF510A06AEE346C4A41851D9936C24C1BC6C2A9B00926CD
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.......................................................................W.`.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......y..Q...\.F.....9=...uV........~U5...[<*.....~dc2.#..py8..?.z...+...+.z.W..).|..;p.....#.4.Vy...aq...B..m.U.g;v...s...;UmBK...$wRbFf.GPT....?.(.i........."..70..\......Y.l.BYn..Ptl...h~.f.....sM#...*.+..4.R.r.......O......Y....T...Y.+.J].ch*N...>..O-...W....J........,...70..q.....s.8%....O..FF..ZwyX....l..=..Y...fI.w(2X.......{Qd>v].0..\....(.L
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):110
Entropy (8bit):5.202296596579855
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAq1MRGs8JJFJGdR+gpv0mPn:TMVBdIpOxmJq+8nnPo8qn
MD5:02269F9310A622CBC37ED72267A765EA
SHA1:ADC8B451C7E67634C51E7663A396E577BA1432F4
SHA-256:1F9F7D2FEE4389C22BFA84D65FE9EDF98837CEB61E5C74C0663E7B93FC7D9813
SHA-512:412E1401FA403D76B3644B9F86111ACB44B0DCB9AA8B1FAA63BB0F0D8F13D696C7DEFDEE52DB031ACF62CB9ABF4DF76171FC0AB50C5B9FA763D913E8F5040595
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="PitchAndRoll" width="335" height="250">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 329x244, components 3
Category:dropped
Size (bytes):11211
Entropy (8bit):7.894861233078296
Encrypted:false
SSDEEP:192:aINgFl2Rz+gTaRaeItVbM9p3bYB7Ybc75SuAw0OCGtceB4SdEw7LmGVJc6:ay+xRaeCVY9FbQYy5YbOffdEw76Gvc6
MD5:95F783D3AF5F4D57641A9E28EB383075
SHA1:AEED490B1E2820860148D8ECFC6BF861065A42AE
SHA-256:3C4FF5A010DDF10E5C533F96E60F24AA2E0B04166EFC9E036A650EA8C0782A43
SHA-512:174EAD0E14F790B8C2923D7988C1805AF62D25B7FA03036572B3829A6E7B1B974077476EDC5B90F37DEC19B9E85C05D9BA810EBDDF76BC0ADBAC0E814A529463
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................I.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..).w.?.".....5;....!..6.....$m#..<_...V>#...+.;}?t...v`.Fv.>.d.{Ww.i..w...O.\=.bs#c'....[P...~5.un\j1.....n...........9....5.G..*...Z..N...W...y....,zl.Ar.]^i...a......k.J.5.>.T.f...G.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):104
Entropy (8bit):5.157633656928669
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAq3YAXHRBRcdR+fHbv0mPn:TMVBdIpOxmJqoyHRBRtfHTn
MD5:5E7081874655C14356B49C5A80D4E0B7
SHA1:8FA0E58A66F947DF15355E08645BEDABD1694295
SHA-256:4989A41EBA4A07688CA1CE45AB94DFD019F8FD0B3130D170AE01F2D76C904B31
SHA-512:ECD9127EDD6F76F4B15AD06C8CBC8D82355A961D6F18D467F18CEC0502F02D8372A17BDB7839CFAB30474C504455D5B1E72F431FBE49AD11E6B9A9F2BCD194B3
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="Rudder" width="335" height="125">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 335x112, components 3
Category:dropped
Size (bytes):5417
Entropy (8bit):7.850008704013451
Encrypted:false
SSDEEP:96:YEC/ON4ZhaM28Adk20Akt4GWBzNo70NP5SwqUl+1OjyWnPRAh9ULnYVNU:Ygalxgk2YtMRP5SZXaJo94YVNU
MD5:FF102A69E57F95D8C85F76E4F0097336
SHA1:17110A1A9E6DFBFD805C1EB413948D3D221FE2E6
SHA-256:0EE60E31C3EA761F45454FC726AB277BAFB0AFC5C54CD51BBCBF83021F263968
SHA-512:C7D77248080FB4DF8134373FCF027EF3E4B92AE9830605EB78035F02F1B3A33BF935347C29B3E0DCE7B53C82B12A8FF04CE1842309BF45FC637DEF8E1343DEB0
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.......................................................................p.O.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(......h.z..6..@2J.T..RY...Z.ui<s.*.I#`....^?.J..?....#.....h....:....%.......1..Pq....@..E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.Tt.cI.ng...mng.8.8....9..x..[.....>.b...z6._>|.......c}.gh\.yYO....@.NQE..QE..QE..QE..QE..QE..QE..QE..QE..QE...?.......~.o.....4K.5.3.Z.....J...Q......./.$.._...k.....~..?...j..(...(...(...(...(...(...(...(...(..../...Y|
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):344
Entropy (8bit):5.339521300336315
Encrypted:false
SSDEEP:6:TMVBdIpOxmJq2IEJV9Rtn1moe5WY2V0ApQpS5WY2V0ApQGH+5WY2V0Ap/n:TMHdITA253ta5W515W5hH+5W5/n
MD5:301AC83EEBE968DB2BE4BBEBBA9BDFBD
SHA1:2E6D2F4F5971B14C6212264265041341ED1FAC61
SHA-256:ED8CC7805E641C2A575FFA363B99B86859EBED49F877058F1FC8FC239BC15DF9
SHA-512:F5390C9F6A989375CA3D7CC219940693A518F8919CEF68CF38740B111E93BE9D291BAD9B78B4CC8EB7F5A82985EE30192CF017590C269086518954795DCDEB27
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="SmallGraphicalStandard" width="335" height="75">.<SUBITEM number="1">.<PROPERTY name="Label.Limit">20</PROPERTY>.</SUBITEM>.<SUBITEM number="2">.<PROPERTY name="Label.Limit">20</PROPERTY>.</SUBITEM>.<SUBITEM number="3">.<PROPERTY name="Label.Limit">20</PROPERTY>.</SUBITEM>.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 332x71, components 3
Category:dropped
Size (bytes):6704
Entropy (8bit):7.9170023395005185
Encrypted:false
SSDEEP:192:UjVYg3UBMESSDkN/Ug7lOJN6t/pU7/9lad:UjVV0lDS/pOzKC7/9kd
MD5:49DBBF756FB246FCE81FEBC635573984
SHA1:06A47F86703688E1AF9D2281D12A82EB3AD80288
SHA-256:C3115188F4FBD7110E48C0FC2D3828B1AAB155822ADC4C292C855CC503BAF66D
SHA-512:2DD9B88135ED2C18C80D513167FFFA734D1880325453444F5F026756760BD7F6B02D8E9CDF8DC792C3A34A5D191BE6EF2805E1152D0AE1BB839EC0676365E2FF
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.......................................................................G.L.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........{....6.V.;UFI...;T...o..5...\...y.."..`...u.a....[k..8.nR2..5....E.5...J.`..}..T.....td.O....Y....#.X...C.....h.v.9..9.e..*..Iw...j1.a.\Z@.8^'.....N.h....2.+.........,.......h...x.E..@...Dg.c.....9..:....A.......vv.u35...k....Q...~.<E...Tb..L.....l.>....VU.......O.........75....9.^.r..-5...CgQ...+...o.T....Z.F..RH^>.4..</6.>....h%.)..dR...W'..W...
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):109
Entropy (8bit):5.240187115270487
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqz1vMncdR+gpv0mPn:TMVBdIpOxmJq5vMnto8qn
MD5:6D90586337BDFD05F4574E719B1EA44A
SHA1:55BFBEA2B082DD9DBBB07241B5DF70C80ADE886F
SHA-256:28590239687ED98BEC4371F22C76F6B3E226B0F7552E85DF2C145224E6A885EC
SHA-512:A08E7242E15C1400AB4ADCF4159B3A29045F848340AE15D6B9023CF775469FEBD8FA277D89831F6030E1F2DBAC14E6BBD942E644060955A13B0F8FB749648B2D
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="VerticalBar" width="335" height="250">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 334x253, components 3
Category:dropped
Size (bytes):14702
Entropy (8bit):7.884498724854958
Encrypted:false
SSDEEP:384:AuC9o/17MOhPSPf2hubv8GS/rf+vc+q6H8H9p:AuC9o/1pdyf2ubv8JYc+7HIp
MD5:C06F3F7162B681CF1F2D528672ECBCEB
SHA1:D48417A34131B06F1406CE4F13353D7AE2955267
SHA-256:E3904A6CE238A3B44E81F75927A204E4A84CB5F773F82A7A77133884CD101481
SHA-512:6C9F9E94015DEFA335515129FBB4758620F062B7F8E3D0CE88B889A64E5385652AA2125E12C52934A479AC26F939B23CADC43A130517D8BF61049B89D71DA811
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................N.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...Y#.'.WX.E,...@.I.*..::X&.......... ....g...#P...E-c..'...m^.u...^o.......#.`.T~.....a#]].jy..t...7....}..0...y.w......kh."y..e.\..w+.u....^U...w.7.k...vw.u...F.8.fl..2......U...:.....X.LhY..7.w.9.DpRi;..i~..c.&....t...zu...6K.|S.=".R.....<-rU.L...8..v.S.:...|W.x..M.N..m:.6\K!...H....A.,......D.....Lli.U...N...#..=...u.....{yn-4.k...U. ...N.r..g.K[.f.<;".:....5
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):222
Entropy (8bit):5.177526200825577
Encrypted:false
SSDEEP:6:TMVBdrxmJqmoK5WYApK9qFDO5WYAO8DO5WYADfm0g:TMHdwAm15W3KGO5WLO5W0
MD5:A72AEDC974D8F474B4A149FC799C7559
SHA1:37C162619ACB29D5C3424E675B0B407D3A6DD149
SHA-256:C5E6B6B00A2D21DA9743604889C361B139C8C266FBB8F88BA0E9301C2FF1D6FB
SHA-512:F01E3329BA7BA58DB9CA48A341916437DCF83510EE679A8CABEC21820EF4C1C47D0377E56AD89FC3AC377B3B463FC29DD7435DF5579D03C6EDE7105C1A9DEE04
Malicious:false
Preview:<?xml version="1.0" encoding="utf-8"?>.<CONTROL type="Video" width="335" height="250">.<PROPERTY name="Visible">False</PROPERTY>.<PROPERTY name="VideoServer">1</PROPERTY>.<PROPERTY name="VideoTrack">0</PROPERTY>.</CONTROL>
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4, xresolution=62, yresolution=70, resolutionunit=2, software=paint.net 4.3.11], baseline, precision 8, 387x322, components 3
Category:dropped
Size (bytes):31301
Entropy (8bit):7.932373643824102
Encrypted:false
SSDEEP:768:3nabWyk8B9wYW1ZTi2CJeKLjtpc+hj8vxMGt08L3RtGH:3nak8B9wYc+XjrcG408eH
MD5:AF76011E776232126FB29D31D2A52130
SHA1:0D57B241008BE7C550CEF984C0A48553FE97A9AB
SHA-256:272974C11029A440ED7F49744E09F5972DCD7F3D26CD127A4D8F746E3D229DB0
SHA-512:2B361B57507B5A12AF092529199797CC577FA3F696F7A9C3F4373BB4B051970F27A5C0577DEB1571709FC7651ADC2755283F82D4AE0766BFFFE3396B2EA7A7CF
Malicious:false
Preview:......JFIF.....`.`.....hExif..MM.*.................>...........F.(...........1.........N......w.......w.....paint.net 4.3.11.....C..............................................!........."$".$.......C.......................................................................B....!............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..I,I$.z.I@...Q@...Q@...Q@...Q@...Q@...Q@...Q@...Q@...Q@...Q@...Q@..."M2(U.E...@..#...(....(....(....(....(....(....(....(....(....(....(....(.....k.=.)(.......S....5.\nl#.U.....n..~.......m......./..|Iy.E#I..63u.P.>..M.v..|.....WrA....`nf9..8.k....Q....J..........>"x
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):113
Entropy (8bit):5.244413733737943
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqtKuQqMA4ARcdR+fHbv0mPn:TMVBdIpOxmJqIqMjARtfHTn
MD5:2C7CEDD5151032F23221D804E38399CB
SHA1:F9BCF68611FEB8B8158211A4A5592513D5215E4C
SHA-256:1FE2CE313979D9581C9B931A0AFD05E530A992D4CAC07D9B27AE8EBB88168805
SHA-512:D081E675E6515988BEFA8BE0486FF6ECB6562968E3AB0039E3249C8B68B9BC6BF9F7F8601E55439D7BC659BC58EBB8F390679BEDF2A7BE851CDB62FCCB45FE19
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="HorizontalRuler" width="335" height="125">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):107
Entropy (8bit):5.1698657124699405
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqk40cBGdR+gpv0mPn:TMVBdIpOxmJqk40cBPo8qn
MD5:4A355C646038269EBDAA0A40469DFC79
SHA1:B078CA603DC5A7A879568A62B4F0B8CAD6E79B56
SHA-256:B9C413FF6547247D1EDD65BEFBF54BFFBFDE9A4ACA6E7D40CDA8804F88756558
SHA-512:CF5936FFE21A82D5E3BC7D1D138A90A159FE614C9939A4E7B1C243E35E1D8FCA1544EEF86990279E0FE54F8947C953AC0E71A8AC4D21E19284CD4D6E6FA89F2C
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="AlertList" width="335" height="250">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 352x87, components 3
Category:dropped
Size (bytes):6473
Entropy (8bit):7.79465009108521
Encrypted:false
SSDEEP:96:YEM3yhuqXYQP93Y1fQBIl6jnjKhGh5QWRESwnCIe9pSQVIqwFb/0r/0r/7w:Y2hoa93Y1eQ6jnjKYRESwCrptOqwFo44
MD5:56A7E38D88745ED65E5EA8F0E938BBE5
SHA1:E7433ED131B07127005DB99AC3852BD126CC6DDC
SHA-256:A1318775154D7B62E16CC18B836D295CBA2BB525B218F30D4D91BEEA0F56AC1D
SHA-512:5DB08B27048072EAC88090B02BC271698BCB348CAC19A087911002A72490C9BC88ADA202FC856F763AF510A06AEE346C4A41851D9936C24C1BC6C2A9B00926CD
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.......................................................................W.`.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......y..Q...\.F.....9=...uV........~U5...[<*.....~dc2.#..py8..?.z...+...+.z.W..).|..;p.....#.4.Vy...aq...B..m.U.g;v...s...;UmBK...$wRbFf.GPT....?.(.i........."..70..\......Y.l.BYn..Ptl...h~.f.....sM#...*.+..4.R.r.......O......Y....T...Y.+.J].ch*N...>..O-...W....J........,...70..q.....s.8%....O..FF..ZwyX....l..=..Y...fI.w(2X.......{Qd>v].0..\....(.L
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 334x124, components 3
Category:dropped
Size (bytes):14397
Entropy (8bit):7.77937398013461
Encrypted:false
SSDEEP:192:BLLPqXB/AJHeG5VNbmOjTdZKjviT1POhQCOpeMhdoUAXaxh2XVe11z6IkK9:BXPqeYuAOjTQvEBtxUyz1N
MD5:23AB26667EB4A76657EA893D97A050EC
SHA1:DF2CEC5B0305947D8E8761B782DD5603D450002A
SHA-256:B3827B82BA060320C5046884ED88383B5672D7BCE745D5F4B9325692333EDDEF
SHA-512:4777C0D97B989E1CC25E937C58FF1FBC08E9AADACBB831C06072B0970CBC43D62EBD7AA2BF2E74E72B914352FA1C8D1C2762BFFADE826CBB25777F6053CD199D
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.......................................................................|.N.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...g....L....|Mu.[.>Su$.......rO.z..1....C.......5...;[.*.".I5..e#....m4/...ZZh.....v..Z#3...d.m.V...^.#.Z5d....?...e.......".....Z'.....'..xU|c..r|A.[].y(...j.8.s1.9''.:`..~...5..k..0....O......O....3...M....O.....4..p;.C.(..#.......D....Q...D...O.c=.8....Q...D.......i6.....5.tv.&O,.K..g...A.I...{.>..$.,.2#g.b..?Z.7.k...._.1....C.......4...h..;j?....^.........
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 335x112, components 3
Category:dropped
Size (bytes):5417
Entropy (8bit):7.850008704013451
Encrypted:false
SSDEEP:96:YEC/ON4ZhaM28Adk20Akt4GWBzNo70NP5SwqUl+1OjyWnPRAh9ULnYVNU:Ygalxgk2YtMRP5SZXaJo94YVNU
MD5:FF102A69E57F95D8C85F76E4F0097336
SHA1:17110A1A9E6DFBFD805C1EB413948D3D221FE2E6
SHA-256:0EE60E31C3EA761F45454FC726AB277BAFB0AFC5C54CD51BBCBF83021F263968
SHA-512:C7D77248080FB4DF8134373FCF027EF3E4B92AE9830605EB78035F02F1B3A33BF935347C29B3E0DCE7B53C82B12A8FF04CE1842309BF45FC637DEF8E1343DEB0
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.......................................................................p.O.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(......h.z..6..@2J.T..RY...Z.ui<s.*.I#`....^?.J..?....#.....h....:....%.......1..Pq....@..E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.Tt.cI.ng...mng.8.8....9..x..[.....>.b...z6._>|.......c}.gh\.yYO....@.NQE..QE..QE..QE..QE..QE..QE..QE..QE..QE...?.......~.o.....4K.5.3.Z.....J...Q......./.$.._...k.....~..?...j..(...(...(...(...(...(...(...(...(..../...Y|
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 339x112, components 3
Category:dropped
Size (bytes):5224
Entropy (8bit):7.618621783499995
Encrypted:false
SSDEEP:96:UEryWZKyBjU/vVQ1rYR2buisXpa9fxUUpr1bVCbIE3N:UA3xU+1FZsXpa9W21yIg
MD5:6388C1F557DBC428678308286B5F05D1
SHA1:DE06984F2F5C561F9560BD22ADB6F5DC26181A9E
SHA-256:D09BB00CCEE9D2E0B3AA0C57BD171F7A073653CC501438F0E9D1E426AD71D2F8
SHA-512:8BC6B8C7CF8E4617148465E3A630E7A415E0AEAE1F72DD565DEFF2F393DB6A8669F747EF4B4E47162449DE18108B71738624119F120814CE07E30B4AFE7E6FEA
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.......................................................................p.S.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...o3..$..i.Xdg.}...5..^x...B.m.&..=........~.....4...._.k..:.1..-.1.jFs.s.J....t......^.........b...4K.&.V.=C.V..L..)c M...........=.E..T:g.'.d.....=+"..I...'...d..-..&o0|......:..K{.X.u..........Q...=r....0.z......e<ZJ...[..~RM{....F.\...$2.^E..U.......8'.#5j..5..p..R8..o..[A'...|.......<^..4e. .....E.9..(T...[.*3..qK.|?.U.%.g..w.....-..dP.....0..V.....
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):107
Entropy (8bit):5.197478968940812
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAq2VbYdR+gpv0mPn:TMVBdIpOxmJq2FBo8qn
MD5:9652817CAA90B63334047ABB428B5A18
SHA1:75FAD451445275B204FEA0EDB8930533A3D475EE
SHA-256:2F7FAB23547726837535EAEFA04EC506AA284527C4147076D0434CEB4C55508A
SHA-512:045CDFC07F8DABA8362B4E3E811E12FB7DB08A181BD86204CFE76F4A74C0400211462C32A66E6056C51FF2A69170CC153ADA8D39F35C04EBD1D7E6760BB03570
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="SpeedDial" width="335" height="250">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):112
Entropy (8bit):5.287826637596876
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqiX8NANVRxReVXpO+fHbv0mPn:TMVBdIpOxmJqiMPdfHTn
MD5:C773EB56D9ED8DA5116F66B82DB3BD2B
SHA1:6A96CB4B2FABF9E77F9316F838CD9CB877B3EA43
SHA-256:F5124C4CC55895546AC6F46CE218444E4F392A9CF08976F5DCB2FB6FF08EB11D
SHA-512:7E4CB63494C3C227A16934CB59F1A6493627E756C0BECDA0DB713FBEA61129B383C0B4F2914FF198C0D777BCC167A474C133A75616F6EDC3D825047A82FD1621
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="GraphicalEmpty" width="670" height="125">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ISO-8859 text
Category:dropped
Size (bytes):520
Entropy (8bit):5.271516758038626
Encrypted:false
SSDEEP:12:TMHdITA2t15W+1YO5Wr5WP8O5WPUO5WPzIO5W1O5Wr1IO5WjMJX:2dslt15W+1YO5Wr5WkO5WsO5WcO5W1OY
MD5:B98072ED51BDC6721A5A4FA4EAE151A1
SHA1:BD38613D1D2B97436B38242F221ABCC65B62EE25
SHA-256:8E15B08EB015E446AE8215BB297B92E6D3DD57D920E55BFC27E06C919FD8E478
SHA-512:CE6D4A9A25019EBC4135990CCBFDF52F76A116D85845E6B748AB4042F7F8567B1EEC1D9102BB6DF87A20BF5FB6D9BF6AB3EE27EF18C8BEE6B6BBA964A53CBF5E
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="Azipod" width="335" height="250">.<PROPERTY name="Title">Azimuth Truster</PROPERTY>.<PROPERTY name="Label.Primary">Angle</PROPERTY>.<SUBITEM number="2">.<PROPERTY name="Color.Primary">0xC0C0C0</PROPERTY>.<PROPERTY name="Color.Primary.Dusk">0x606060</PROPERTY>.<PROPERTY name="Color.Primary.Night">0x303030</PROPERTY>.<PROPERTY name="Label">Angle</PROPERTY>.<PROPERTY name="Unit">.</PROPERTY>.<PROPERTY name="UseSinCosInput">True</PROPERTY>.</SUBITEM>.</CONTROL>
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 336x124, components 3
Category:dropped
Size (bytes):11130
Entropy (8bit):7.930848563774323
Encrypted:false
SSDEEP:192:fmIP1bzH0WjIWAlJQlPek7v8extl19bbB51CIn9UK9NqQMKQ9G3av4Rie/GVHYwv:fmIP1bzUEKlgPejAjDbbBbZl9NqQMhGk
MD5:2A13B7A201D354FBF15F2C8EE72993C7
SHA1:677646A2C96A7B872B9EA3BB5B83DC2FAD8513BC
SHA-256:7E26437B119CB3F91A7CB9984A1165C1CCB80159EB055872A22592C511E5D681
SHA-512:0E0D2BB152664B6B13323C83DEBB3DE503ADFE2B4D236F259B8FD64FEA7870C2907C9392477895EFD8AE0FD19E2E431FD3DB3C24057B1C077D97FAB4F08D8EF5
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.......................................................................|.P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..].......o...>.}hUf`......I5..+......{.x.u..h:....mh....n..j...q....23.QJ...E..m.S.^..i..#....co..^+....jJ.vN.W.wc.3.....F.....GE.......h.....$6..0Bzgh8...U..;P.oR.K....pJ.m.H....$.Su..%...Zz....[{.x.too...jv..e.:....X. ....2..V......j.....uL....?........v......{.x.t.Q.......{.x.t.Q.......{.x.t.Q.......{.x.t.Q.......{.x.t.Q.......{.x.t.Q.......{.x
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):107
Entropy (8bit):5.158229147069599
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqk40cBGeVXpO+Sbv0mPn:TMVBdIpOxmJqk40cBRdy0qn
MD5:BEA72003C3CD45AB231ACBEF4CA78B12
SHA1:446C89F51D1B01F72863D4D7ADD959F43DFABF44
SHA-256:7CE2E8CC779A9AC70F7AD78DDF4DF1E61FF4646C96C2C0101EA79DE6539F0A31
SHA-512:93ACA7587D79F8347BA1F1FA8D970A3E774AA192A6C6DDC0C63A7B22C8B569BD962F87C63F49DCA432E94A5483FBC13190F716AFE8D0A50AFF0CBE5F50CF658D
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="AlertList" width="670" height="500">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 335x126, components 3
Category:dropped
Size (bytes):10936
Entropy (8bit):7.910740683069431
Encrypted:false
SSDEEP:192:ybmvx4pJQD+i1cKgAXDvqmb/vXkJrEXaY/ITky4nIVydrvba1LQ+ASKoeDybvXZ+:ybCxR3DvPzir2B/IAIIDa4dybvpsG0
MD5:E5CE4631ECF65811034A807BCA5B1B84
SHA1:0D41644A5812CB8B1EDE99FBF292A4A99505EB3A
SHA-256:DE9CCFEDA0E28F29EB476AFFB217F0C450164278C43EE37FC325D437FCCA5EF3
SHA-512:1C4D9C617DC2285F243588C72441BD0FC96860AC95C89B8611B6F2CF9CFC853DD93F4FAB6CD478AC5CAA9BB42B5DCCA0C69704845D005A8558488530D92288E5
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.......................................................................~.O.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..].......o...>.}i+..bE...?.......o...j..<?.xkJ.....Z.....G.A..1@0T..N9..5.i.^..;.g..........t.*......f9vN....6....8..........~i.F1}...+O.....<.{.x.too........_.........^.....m ....\.+.)"......9..GB..4+m....$...M.......dR1+..|m.v.s.<w.C..V..4..'4.q.e...s).h.K.49.g.....{.x.u.'.G..].gX...jZ^..=....<*.rv..sp c..+.\:_...k~3.....kz...^f.l-.].........{...
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 332x45, components 3
Category:dropped
Size (bytes):4333
Entropy (8bit):7.852589031484864
Encrypted:false
SSDEEP:96:6Eo/afAGPpw/1xU88BUWfNFKjchOSqUP+2M2h33GRVaSY:6L/jGPpwtxUlBU+w4Z+2RiY
MD5:401647E7D626F41A1B00C01EB7F0A853
SHA1:FC297B9CD6CFDABF380E0AD827F81863C6526022
SHA-256:2548A846FFDCB49AB34111EC27C138393A6A9DF6BB9ECBE060D3E26C8B858F3E
SHA-512:E842BBD950DA8C917231779E42D1C0C688600A5E75917A80A734188C8680EE1765B822D0C0A506543FFA858A20AE0D005904B37347189BB131721FC159D91DE5
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.......................................................................-.L.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..D.g...>....#....5..u..,.2C.u..~RG `..\..Z....O.j.i..7.....d.H.J.:0*.A ..}|.x.(...|;...#K...._.i3^y..qF.I..*F.&..q.A'...k-...~.....%1i:...}.....<+.Q....0$..]..8.*....a..x.N.<WV....m.[!..1..[]v,J.1..=:.5...w.O..=*....w.wV0.7.`M......n\t...c.g........i...>!......:~.{........L..0e.ci$..8....#...^%.o"...vVv~ ..$.w..2.]4...@?.L.w9....-oS..4.$..T..o.y@rf..{g...'=k_B
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):108
Entropy (8bit):5.181168933918847
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqhKc5F/cdR+k0mPn:TMVBdIpOxmJq3/tyn
MD5:1E342724187803F1446813C884EBF6F6
SHA1:CB534EACEAC22A521D20815F8C4A84368326F16D
SHA-256:A35E9CF0E927C86001147C8E8FC75E0307B93B166F58F70BB848ACE2A3C42048
SHA-512:E1D4C2E21FB06631416E12D13F23CCFF40511D9F645A0775A34B421747BA9614C51A1D4E1A550EF8CC6157D057C04FB4DC6A0A01608DD15ECBE89D941F16E2E3
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="DopplerLog" width="335" height="375">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 352x263, components 3
Category:dropped
Size (bytes):15802
Entropy (8bit):7.939611531281763
Encrypted:false
SSDEEP:384:r+iOLxG4ajqlUO+/DhHWHKum3wCYMJzvlZN5tDY4Imhy:rUpaIu/V2qumR544Imhy
MD5:0C26929129CF13C5E69E1ECF7B127946
SHA1:92B355A75251B6E0BBB5AFD2B8B0F68F57A1B332
SHA-256:424071E446BDDB4C22DE6D00236CEAB27AC63430516646812A69818A26285F22
SHA-512:33AB8A9F6F9244369CD9C601B4D1ADCE11B992F79ACA24F7B679F8735F6AE406EE2FB2AEF42D2E492DA02C908ABDD235B74D1623F7025FAF5CA26A1640CAF503
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................`.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Q..y=h.......=8...%bM...n..%..mn".2+.%...DR..GA...]F..X...K.m.MF...*Y.C..._.$.....%.c...I..{...6...1...J.}Eo..O.wR...i...4......,L..R.9.9....v....f......TH.1.4./...c...F...#..=...]iY.....S.m5..)U.9..I..16s.T......c.g%...K.LB#..n3.m8.V..w....l.E.:..q..%.y.S. fG'......b...'[..IiV.C...F.....;y.sS_|=.4R..;a{..1K+...y.... ...8......t...>.q}...h........v.rs..
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):111
Entropy (8bit):5.25439734957745
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqtKuQq4oMncdR+fHbv0mPn:TMVBdIpOxmJqIq4oMntfHTn
MD5:271F350B5A197D0AEF38CD2FCC87C439
SHA1:6FA97E492AA24EDF848A085E24C37028975CE464
SHA-256:5ED83E247FE951F45FD34BED15310A87041E30131837B16FCA96003F359D26A3
SHA-512:694588E77694CC1FC6AB38F3B3A9A1D9229A561D15F38BB34C8AFB7F00DA05302AB4585CDD50B281274FD5A949BDFEA0CAD5FA1FD3D3E980D595C0F465280AD8
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="HorizontalBar" width="335" height="125">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 330x245, components 3
Category:dropped
Size (bytes):33728
Entropy (8bit):7.715318499978761
Encrypted:false
SSDEEP:768:GGZT4Tp835hwajBP7Bt1f5Oom2m6AMvo3ic8bTzhpbC28UW9Ry:GGx4TiJh1l/14om2twWpwUr
MD5:8D0FA04E4870D6329EAD281E7B316064
SHA1:CDE1E5650EDBA97B3AD7157156C0BEF23035DC3C
SHA-256:4C7325D165E93602060661E6B907D5C3D0EB4F2B08005BDFBD1940940F9F6014
SHA-512:B5DF5EFD5EACE2C295C3614609578D827A11B567156D96B90C1D7B3387AA29B30841067EF9B13653373B3A02BBCEF1506DB2A6D163B5BAF0EF7EF471261CC98C
Malicious:false
Preview:......JFIF.....`.`.....C....................................................................C.........................................................................J.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S.......6..7.4....'.F...Xk+."...A.....sL....&....[.].....?.._....$..Yk?.~...W.8...I7..Z.....'.r..,........E.U.....q..D.o.,...?G.C+....$....-g......`.._r.....E.U.....q..D.o.,...?G.C+....$....-g......`.._r.....E.U.....q..D.o.,...?G.C+....$....-g......`.._r.....E.U.....q..D.o.,...?M.......w......m..+-g.....G...Y}..........T..2.....I...........q..D.o.,...?G...Y}..
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 252x374, components 3
Category:dropped
Size (bytes):26148
Entropy (8bit):7.920839403912076
Encrypted:false
SSDEEP:384:Jb0d9U3rrMV8VFR6HDllQLTVIyb2SIdNWm/+83DPSkojSYTzu0l4R1:Jbw9WMiVFR6HBlszbud260jQ1
MD5:FFA148B7B1FD5E7FB3F8A20629018440
SHA1:8BB17F7676BA55D28E8CC64C7E5B7EF61CD19F16
SHA-256:47EED4D8BAE45F157BFDEDF7AAE5D23C191842829C8A3E6CADB5E70F1E9C54BC
SHA-512:26349949A8D1531505F960F3DB1DAE717738A47E01758C61F5BFC428654A483F37EB04E63EFF9A8FA3C1B07FEF476EC59865A49FEB8E0745E16F24B4E9865C1C
Malicious:false
Preview:......JFIF.....`.`.....C..............................................!........."$".$.......C.......................................................................v...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?............z,"{.....UM.)b2...........|M....:.<'R.K.."f.RB...}.A..+/.z...K.n..X..x8.X.~..^3....'.!..h1....V]..+..Fd#..5R8........P.,...xSNmKV..k$..{[.n.);+.lJ......2..rJ....^..K..........Xx...7........4.....w...5..u.....Ai..k..k.'.a.....n...q...YJrxyK..C[.hA.?|-.j.....>./...\..O._../.~".........726.U$....W..F...L...;...<`...*.....2. .'....3..\.r.t..^T..
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):108
Entropy (8bit):5.240099748516998
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqkxMvcmdR+gpv0mPn:TMVBdIpOxmJqkxBvo8qn
MD5:92CC075377EDB360596C38B3D3E7EB6F
SHA1:CE2C415D0B3A747D294A1B7667BF4486C603DAD2
SHA-256:76696C9B1CC0C3FFC17765AAA7714E249A68FB75E1B0C5A56DE25085DBE58886
SHA-512:F2A12109878807B8CD853A49BAE91B98F53A25D04BC0674649970EECF42AA947E8DAB6332858B3FFA3B4894C383BEF94CFA617C37238D4631B5245B3C58D5470
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="AisDisplay" width="335" height="250">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):107
Entropy (8bit):5.188557301254987
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqk40cBGeVXpO+gpv0mPn:TMVBdIpOxmJqk40cBRdo8qn
MD5:451F52BDD6257680704FDCB05C047184
SHA1:770424E3B96BC5E01C231B6C41E9FC6B3DBFF7E9
SHA-256:343EE2B9D2240A0754B88A51D5C1F067244B5656EADBD655FF27F7D0D65884C1
SHA-512:0EB93938786FC497248FC544FCF690601D78EC8DB3E0195373900A0DC7F842EC4F6A7890ACA79C2EAFE13AD07CBB133C30C5D84C0061BA0DA36AE7587C5578D5
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="AlertList" width="670" height="250">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 332x245, components 3
Category:dropped
Size (bytes):14139
Entropy (8bit):7.866863125460699
Encrypted:false
SSDEEP:384:iFOhrbmgaaR8z13WhVV4sly+x1OGSCACc9tx:iFOhrbvREaV7h1OGNYtx
MD5:E6364B5E6B13AB7BB7B0CE60163D890A
SHA1:15E6A8C6F2C9B0E7F2D37BFF58DF3AFC4B27E2DB
SHA-256:5C9A3A79C79B98F436BEF4B0301756B4D016F146AD2CE72727C5785E58578B2E
SHA-512:95E92863FC2DBA924EB6F59E67138638E458A2994B088FA92CBAD26C669E3C13EA34E584F9A8C7823DC57C19B16DFBA01CFA17D9C6579A7EE82C9B6740646B4A
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................L.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........u.^$....,@.9`...:......_k...a....(.bT.Tu.C.q.R|O...<..X..5..<..[.)=H....a...i...6.e.G?.|..I3.p.1..'$.U:t.+.}z.+i..*.j..v.v.K-N..Y...`.qe.....A.....;..Y._.[..'.k.p.M...s...y.x{^O.x.L.......p.,R<....*.F.l.8....Z.....5......'..W..;q.k<=(..n....#.b.I.<.mwoK.....+....i...[.w~..p..9 .s.I...Q...i...ip$._d.".F..r....oJ.~"x{Y.|H...hd..L...z.n#.Y..{.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):344
Entropy (8bit):5.339521300336315
Encrypted:false
SSDEEP:6:TMVBdIpOxmJq2IEJV9Rtn1moe5WY2V0ApQpS5WY2V0ApQGH+5WY2V0Ap/n:TMHdITA253ta5W515W5hH+5W5/n
MD5:301AC83EEBE968DB2BE4BBEBBA9BDFBD
SHA1:2E6D2F4F5971B14C6212264265041341ED1FAC61
SHA-256:ED8CC7805E641C2A575FFA363B99B86859EBED49F877058F1FC8FC239BC15DF9
SHA-512:F5390C9F6A989375CA3D7CC219940693A518F8919CEF68CF38740B111E93BE9D291BAD9B78B4CC8EB7F5A82985EE30192CF017590C269086518954795DCDEB27
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="SmallGraphicalStandard" width="335" height="75">.<SUBITEM number="1">.<PROPERTY name="Label.Limit">20</PROPERTY>.</SUBITEM>.<SUBITEM number="2">.<PROPERTY name="Label.Limit">20</PROPERTY>.</SUBITEM>.<SUBITEM number="3">.<PROPERTY name="Label.Limit">20</PROPERTY>.</SUBITEM>.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 352x263, components 3
Category:dropped
Size (bytes):15802
Entropy (8bit):7.939611531281763
Encrypted:false
SSDEEP:384:r+iOLxG4ajqlUO+/DhHWHKum3wCYMJzvlZN5tDY4Imhy:rUpaIu/V2qumR544Imhy
MD5:0C26929129CF13C5E69E1ECF7B127946
SHA1:92B355A75251B6E0BBB5AFD2B8B0F68F57A1B332
SHA-256:424071E446BDDB4C22DE6D00236CEAB27AC63430516646812A69818A26285F22
SHA-512:33AB8A9F6F9244369CD9C601B4D1ADCE11B992F79ACA24F7B679F8735F6AE406EE2FB2AEF42D2E492DA02C908ABDD235B74D1623F7025FAF5CA26A1640CAF503
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................`.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Q..y=h.......=8...%bM...n..%..mn".2+.%...DR..GA...]F..X...K.m.MF...*Y.C..._.$.....%.c...I..{...6...1...J.}Eo..O.wR...i...4......,L..R.9.9....v....f......TH.1.4./...c...F...#..=...]iY.....S.m5..)U.9..I..16s.T......c.g%...K.LB#..n3.m8.V..w....l.E.:..q..%.y.S. fG'......b...'[..IiV.C...F.....;y.sS_|=.4R..;a{..1K+...y.... ...8......t...>.q}...h........v.rs..
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):107
Entropy (8bit):5.1441191003001885
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqk40cBGdR+Sbv0mPn:TMVBdIpOxmJqk40cBPy0qn
MD5:650FBCAEF85DF973F10A31D33E56AAF6
SHA1:BA02607B38686A55E74E7B3E03A96AE0034A4599
SHA-256:F0F191F305A207291EF2E4C742DFA75FAEA6ED02FCCAE8FB7363CCED30570924
SHA-512:C67F273CDE17C5C8A37745244837D798374CF25037DE7DAFFAE93A14302F48172E9727501A512D003E7CE2087DF81DE2A4708B059F3C551B2017D0F87967612F
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="AlertList" width="335" height="500">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):340
Entropy (8bit):5.331583881523339
Encrypted:false
SSDEEP:6:TMVBdIpOxmJqiMD9RtfHZmoe5WY2V0ApQpS5WY2V0ApQGH+5WY2V0Ap/n:TMHdITAiMHtfG5W515W5hH+5W5/n
MD5:8B9165FC2C6CC03F7E2C83C04FE56BEB
SHA1:F382D6FD5E8A0327A3211A49614EACCDE0D66733
SHA-256:E76B36B01422A773836D7D3F48293B0D849544882C9D21A0AF3D4250AB251A43
SHA-512:FE92CDBE0D726128D6FF1F379B386D2408CA8C03B72DC64F46558D08D109D061BE42344FE38937F93ACA7C1FC74518B4DE9D2B9162D901F175F034738821FD6B
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="GraphicalStandard" width="335" height="125">.<SUBITEM number="1">.<PROPERTY name="Label.Limit">20</PROPERTY>.</SUBITEM>.<SUBITEM number="2">.<PROPERTY name="Label.Limit">20</PROPERTY>.</SUBITEM>.<SUBITEM number="3">.<PROPERTY name="Label.Limit">20</PROPERTY>.</SUBITEM>.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4, xresolution=62, yresolution=70, resolutionunit=2, software=paint.net 4.3.11], baseline, precision 8, 387x322, components 3
Category:dropped
Size (bytes):31301
Entropy (8bit):7.932373643824102
Encrypted:false
SSDEEP:768:3nabWyk8B9wYW1ZTi2CJeKLjtpc+hj8vxMGt08L3RtGH:3nak8B9wYc+XjrcG408eH
MD5:AF76011E776232126FB29D31D2A52130
SHA1:0D57B241008BE7C550CEF984C0A48553FE97A9AB
SHA-256:272974C11029A440ED7F49744E09F5972DCD7F3D26CD127A4D8F746E3D229DB0
SHA-512:2B361B57507B5A12AF092529199797CC577FA3F696F7A9C3F4373BB4B051970F27A5C0577DEB1571709FC7651ADC2755283F82D4AE0766BFFFE3396B2EA7A7CF
Malicious:false
Preview:......JFIF.....`.`.....hExif..MM.*.................>...........F.(...........1.........N......w.......w.....paint.net 4.3.11.....C..............................................!........."$".$.......C.......................................................................B....!............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..I,I$.z.I@...Q@...Q@...Q@...Q@...Q@...Q@...Q@...Q@...Q@...Q@...Q@..."M2(U.E...@..#...(....(....(....(....(....(....(....(....(....(....(....(.....k.=.)(.......S....5.\nl#.U.....n..~.......m......./..|Iy.E#I..63u.P.>..M.v..|.....WrA....`nf9..8.k....Q....J..........>"x
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):108
Entropy (8bit):5.205752471252676
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAq1EVywUHoMncdR+F0mPn:TMVBdIpOxmJqnHoMntF0qn
MD5:8424F71004E12148A0384302DE67198A
SHA1:DCA68B4D1C97BD8CE61CA9A8A080D97C0B18AE60
SHA-256:525A00E3691237D84597CA62F2D85615B41C8330521709AADD8C26385CDEA410
SHA-512:EAB6FC207FE6FF7B9BCE0C78E0482103A76AEEB102869F6871D3CBE005548B8D45C91424C538C98D0DEBD74A3999E9A92CEFE4FFB34D4A2A2868FE491BB65A74
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="PaperStrip" width="335" height="750">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):111
Entropy (8bit):5.187874124485071
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqkhEXNbxBGdR+gpv0mPn:TMVBdIpOxmJqkh+NNBPo8qn
MD5:EEF0930087EA22AC7E957BDF1A623B16
SHA1:FE4ECD33EBE912112DEB9A662B6497561A3098F5
SHA-256:543FE733B542C59563D5F96ACB094B13F1ACF5EBF88BBE2959BF7AF7176EDC4D
SHA-512:D2CBD89A4E654219E430C057EEAA321F3B6BB2AE3EB7288DED548759CC71DAFFBF8594AB40A0FFE4340B247C9AEFAF4AC400295760203B21BB64FD4829831620
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="AisTargetList" width="335" height="250">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 332x71, components 3
Category:dropped
Size (bytes):6704
Entropy (8bit):7.9170023395005185
Encrypted:false
SSDEEP:192:UjVYg3UBMESSDkN/Ug7lOJN6t/pU7/9lad:UjVV0lDS/pOzKC7/9kd
MD5:49DBBF756FB246FCE81FEBC635573984
SHA1:06A47F86703688E1AF9D2281D12A82EB3AD80288
SHA-256:C3115188F4FBD7110E48C0FC2D3828B1AAB155822ADC4C292C855CC503BAF66D
SHA-512:2DD9B88135ED2C18C80D513167FFFA734D1880325453444F5F026756760BD7F6B02D8E9CDF8DC792C3A34A5D191BE6EF2805E1152D0AE1BB839EC0676365E2FF
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.......................................................................G.L.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........{....6.V.;UFI...;T...o..5...\...y.."..`...u.a....[k..8.nR2..5....E.5...J.`..}..T.....td.O....Y....#.X...C.....h.v.9..9.e..*..Iw...j1.a.\Z@.8^'.....N.h....2.+.........,.......h...x.E..@...Dg.c.....9..:....A.......vv.u35...k....Q...~.<E...Tb..L.....l.>....VU.......O.........75....9.^.r..-5...CgQ...+...o.T....Z.F..RH^>.4..</6.>....h%.)..dR...W'..W...
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):111
Entropy (8bit):5.181073336177292
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqkhEXNbxBGdR+fHbv0mPn:TMVBdIpOxmJqkh+NNBPfHTn
MD5:BF196EF8C46C54F3819A68DDC79007BA
SHA1:AAC2D1C6112E7FE6B472B916531BA7DF6D1815AD
SHA-256:0CA0EC891DBAA1E872A5E4DD4F1CDC718A9492D588F23C98E6768FD03A661740
SHA-512:A268618486F65C54FF66482518F46F9CB4F7C6B501BDA374040E8A9277B62B51EFD04DD73E24A0B11D80C6FDE97FE53847AE1B6A5F7C4625FE0BA4ED88FCCD5A
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="AisTargetList" width="335" height="125">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 330x246, components 3
Category:dropped
Size (bytes):28603
Entropy (8bit):7.9576643182797415
Encrypted:false
SSDEEP:768:zZbSoYH6wKG/jNWS9AasyK4yMMB+uXN3xfysU+K/9VHHq1:zZbSoYH7/j0S9AaG4ED99tK7Hq1
MD5:66F3804435DE88F49F36561CA5CDB83D
SHA1:ED3CA53621F90905511A2D44CAA2ED3E3C1C8D66
SHA-256:B90853439626EA83E3971B3221B8FFDE364D4115519F2D989D622F623EB044EF
SHA-512:75902E2B62C8BE2BA27F498B6D1EABA3C3E4FF28EB92C65193FD432085EDE3156E2BED187DB10C82A6E36739B3A807AD7AA57806E21ED6F6AA3C1C6953CF6D11
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................J.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...{V.....]JS.....)b2B..=H.=#...5MB..}E..v...o$a.....5_.g...k...jW+..fo.xoI....h.l%......*y....Q..S.K.[..$.....^/.V.nH.N..fz..........:....*.]..emE`.....B.d............-/V...(4t...F..RF...@.....K.-EI..O.+.J.N*=R]...3.....k.......cG.._.N....^!.=A!.g..-...CW.8R.e..9.ZC...r9.O.Y.-...x.r...B../....].%....'..f......S.W"rZ..OK...=.....V..MF.P....u...Q.W#8.3K.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):112
Entropy (8bit):5.26322942775613
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqiX8NANVRxRdR+fHbv0mPn:TMVBdIpOxmJqiM5fHTn
MD5:394DEE00975961C691C38833FDCB6849
SHA1:E1481407B43B974B345D6238B89862B2E1E04252
SHA-256:4ECEA3F162134975AB0FF2685CE8FF96B631F2A2AA7A48B46DADAC2034620B68
SHA-512:48E5B419E56A265E40A2FB885D22CE2590CC7EC3CDA7C121AB195B7654EFFB3E8A431AADA048D8E9B5C79333A3179FEB557A99E636B031F73864DDC6B6683D6C
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="GraphicalEmpty" width="335" height="125">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):111
Entropy (8bit):5.226294507426425
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqkhEXNHHoAGdR+fHbv0mPn:TMVBdIpOxmJqkh+NHHPfHTn
MD5:F692B085730700F015BF51D1CE4E7DAF
SHA1:F3EDE5C5022FE47FB41CA8F3928CB358DC113EE3
SHA-256:78A4D6F312C63FA631E796FEF1F274232C030F11EB0F52AA72535F8AA7DD59A8
SHA-512:9EAE7CA4DCA6593D3803F9C581A74360A36B1C2289F4956C8AECD54DEA2704327B4838DA324B8C72A7E193333DCA6AAA79645A71FE039B54679E44FA3CA640B5
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="AisTargetInfo" width="335" height="125">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):111
Entropy (8bit):5.197958948618077
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqk45cdR+gpv0mPn:TMVBdIpOxmJqk45to8qn
MD5:9C55F1C1B9D3909482FF3CE5CFED0CE3
SHA1:3DF86868D46C93004C05D6BE470E0D67A80574F2
SHA-256:4EF340EF51272E7631A5733A265CE9D7A8A31C28B5147DD74F114A408C0CF445
SHA-512:3265495C2EA4380E53E91F5C578DAFC6CF10728923CD6825856DC76875D4AF48E714030EDBAA06CF31FA078D2D3C07C3E5237F044505305D7FE90E8DDC51A855
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="AlertEventLog" width="335" height="250">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 352x262, components 3
Category:dropped
Size (bytes):16797
Entropy (8bit):7.864175222971756
Encrypted:false
SSDEEP:384:SlXdBZPglnHjIa85Zsimd+UpEiD5Fus4puCzrk9:SxdijIX9EpdFR4xz2
MD5:4807E2AC50CC6AC7D911B2D736C6B7DA
SHA1:6AF30E7C950C803A9EA462DBBC3A44DB28ED985F
SHA-256:3F371661EE47B364D60142E906D31465AB21705CAB899BC4DA8AB02667A5EE1F
SHA-512:9207F96A6CE0CB4DE9CBD12D75D4841312FB1E6BCDA02121E3681CBA6A3E74C3568F60A33805763DDE220A3AFF86E29349856819FE7641A4B6010E3D8C9E35F0
Malicious:false
Preview:......JFIF.....`.`.....C..............................................!........."$".$.......C.........................................................................`.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....x.....Z.....Z]...D`......y..U..0..6..=...77z~.~....a.].<.!h.V#.6....z.y._..,..u.Y...ptm~.37.u...Y......Q[......S.b.t{.4.!...@....X...@..N1_E*..V.....#S..........8.X..&....q.3..Z..[.{.Htk.c....y.0#M.m!O.5......o.>-]cS.%..Zs...7....?'w<.<._.......u.. 'S..#.....)...........O]9.K.Fw..S.............yi6.n....5.........T.I>...}>.Y..U......I..a......
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):110
Entropy (8bit):5.202296596579855
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAq1MRGs8JJFJGdR+gpv0mPn:TMVBdIpOxmJq+8nnPo8qn
MD5:02269F9310A622CBC37ED72267A765EA
SHA1:ADC8B451C7E67634C51E7663A396E577BA1432F4
SHA-256:1F9F7D2FEE4389C22BFA84D65FE9EDF98837CEB61E5C74C0663E7B93FC7D9813
SHA-512:412E1401FA403D76B3644B9F86111ACB44B0DCB9AA8B1FAA63BB0F0D8F13D696C7DEFDEE52DB031ACF62CB9ABF4DF76171FC0AB50C5B9FA763D913E8F5040595
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="PitchAndRoll" width="335" height="250">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):111
Entropy (8bit):5.245212214364354
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqhQEYAABYdR+gpv0mPn:TMVBdIpOxmJqTSBo8qn
MD5:6274DFA83C2AD8194B1809D8AB34B2D5
SHA1:DCA690DF6DAE84C867968F409E0CEBFB319BFF3D
SHA-256:09F1871A9A23C4109E5054FE1BDA16B28D070A8F90F9A6228A66E50B1AE428CA
SHA-512:5B4612DAA17957BBFC55D46C61C73754305B3C57A7C65BAA4B143301A0C7BFAB209FFEE5009FE980BC4ABF8EE96CF699076AD6315CDBA8832FE3E1A4863E4349
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="DualSpeedDial" width="335" height="250">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):112
Entropy (8bit):5.1970695212006195
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqk6SNFSAGdR+fHbv0mPn:TMVBdIpOxmJqk5NFVfHTn
MD5:5F6BAD5F2B31A619714E0352DD0BD38F
SHA1:8582F526FD3C3C082DF18078E8D71F470FAC9F95
SHA-256:2C89CD60DE5F273F9CC9FF9B28BC9DB0456CB35ED3F849942972E41100DB6C39
SHA-512:4894D5B290FBB979D87FED58F3E76C76AE314981EDA0296F8B550643D3E3BF673C8421B54AB177E96B1997DD0ACBD23B1FD03B94A964B0B10B4C08D82AA3CEC3
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="AisOwnShipInfo" width="335" height="125">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):111
Entropy (8bit):5.215976966636095
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqk45ceVXpO+gpv0mPn:TMVBdIpOxmJqk45Tdo8qn
MD5:B6DA1A8A991D393B519C38C9DB65BD12
SHA1:76C628735D881599D2CC108F9F9CFC3D0536F014
SHA-256:C18C46FFDD34B143E5979B3B6B0EF9456659391F100EE84B2B8B09906B6DF085
SHA-512:350010336BA18BAA247D316C35E677885091B45573634970BFEFB4F22ECB1295BCA094E015AE54926B261238FA52A69C2728350E7C75546C181B19DCB3BF456B
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="AlertEventLog" width="670" height="250">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):109
Entropy (8bit):5.240187115270487
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqz1vMncdR+gpv0mPn:TMVBdIpOxmJq5vMnto8qn
MD5:6D90586337BDFD05F4574E719B1EA44A
SHA1:55BFBEA2B082DD9DBBB07241B5DF70C80ADE886F
SHA-256:28590239687ED98BEC4371F22C76F6B3E226B0F7552E85DF2C145224E6A885EC
SHA-512:A08E7242E15C1400AB4ADCF4159B3A29045F848340AE15D6B9023CF775469FEBD8FA277D89831F6030E1F2DBAC14E6BBD942E644060955A13B0F8FB749648B2D
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="VerticalBar" width="335" height="250">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 330x245, components 3
Category:dropped
Size (bytes):32284
Entropy (8bit):7.953861779228762
Encrypted:false
SSDEEP:768:cjkTkvnsoC8rMLMUI3WKLu5RCXplh+tQtkLed6ljfBEE:crEo5rMLFImKLiChEdfBH
MD5:3E62866DED2A9A2653F2BFAB8C219E77
SHA1:65EB1A31E6E3EA25694DE51BB73B990CA7C979B8
SHA-256:DDDAA27CFC7091A14215566BCF2CFBC38D1F61A9F4C342C2F0DB56D6517A1A2D
SHA-512:AE2A0F5CE6106787B8136A93213956D1F4B8AA6D22412B68DB0BA6E18D1DA74C13768BF9CDF94A02826617DDAE9026860DEC61DBE73229A66D1977C0D23A781A
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................J.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..O..z..e5.YF.7.Z..y.W..pGL......O4..Z.X...N.t.yR_0......c.....hQ..i.K$B+[...I#..g(G.i. .#........e!...j.0$..p.m89...N."..}{j.C..1.../D.].z}.+...o.&.y.\..E..8.a..X.B6.}.z...Ek=J....B..WV......R2Cv.9./......'..!...qf.ocjQb..g..H.9<..kz..7..z....z.0..oo.!H.r...Il.......J.._.........r............O.m..2...^..)"K.g.d.?0....s....o?...-l..).;Y.1....<....W....<..Q.k..k
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):105
Entropy (8bit):5.187083947228193
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqmKIVEWWHGdR+fHbv0mPn:TMVBdIpOxmJqmKIVevfHTn
MD5:5E1C87B421861F21D274B98AFA71E3F4
SHA1:D3AF9626D5ED4AE0D6EBA27A484AE7C73A38820C
SHA-256:8631979E22EF989E18079A51D318034BCFB03AAA582367EBABFAF6DDA9F938D2
SHA-512:2F9B73BF7A5F82FFD3ABBAF96651D7FE7DBD64B7BA9EB52A11FBAC777E74F05B0021F299C0621CAB94D24B9560A3EC3AB468F8A28DB1759F87D89263A776B388
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="Compass" width="335" height="125">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):111
Entropy (8bit):5.205892142503089
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqkhEXNbxBGeVXpO+fHbv0mPn:TMVBdIpOxmJqkh+NNBRdfHTn
MD5:89C5FE3B88F0A5F5CB6BCCDF56019698
SHA1:4005B518A348A0531DDC7BB7CB856DEAFF8A3F68
SHA-256:421A406CC69099A2B8111901856922BA1AA7A59E7104D32BD15F3C25DFB6A575
SHA-512:F2EAFC19F931B64B4A94958AAB2B6383824AA602B382EEE2053525548674000631079D7E94141FF44F63F63ABFC0AD5BF444BE43A8E8AE63859B5BAE24B05344
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="AisTargetList" width="670" height="125">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):109
Entropy (8bit):5.171290096882166
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAq1EVywUHoMncUSFSMO+gpv0mPn:TMVBdIpOxmJqnHoMnkFSMno8qn
MD5:F59D46DDA0AD97695CF1176A8AA809E8
SHA1:2B9E2E7B227EB85FAB5C91DDD8E73C29E6DECA92
SHA-256:7435312D1FB8B8CCF6D3A70FEDA1263459642CF78BCC5F6AEC3F07D6A6A4A1FC
SHA-512:EB11F0AFAC1142BC2D394343450A24BCCCC7A9C9ED677EC6D15AC7B3CBD2A8811F2B2E0792B319ACC1CA32C04DD0641E9A9E5499C3508EA0AB55CCEE790B2F62
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="PaperStrip" width="1005" height="250">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):104
Entropy (8bit):5.157633656928669
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAq3YAXHRBRcdR+fHbv0mPn:TMVBdIpOxmJqoyHRBRtfHTn
MD5:5E7081874655C14356B49C5A80D4E0B7
SHA1:8FA0E58A66F947DF15355E08645BEDABD1694295
SHA-256:4989A41EBA4A07688CA1CE45AB94DFD019F8FD0B3130D170AE01F2D76C904B31
SHA-512:ECD9127EDD6F76F4B15AD06C8CBC8D82355A961D6F18D467F18CEC0502F02D8372A17BDB7839CFAB30474C504455D5B1E72F431FBE49AD11E6B9A9F2BCD194B3
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="Rudder" width="335" height="125">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 336x63, components 3
Category:dropped
Size (bytes):8888
Entropy (8bit):7.797730376504945
Encrypted:false
SSDEEP:192:ANr4JwtX5RQ13e5H6IhdlXpWEB62V6kOKdcEGtBgaNsTewt:ANkJwtX5i101dl162XCJBPsTey
MD5:03BDEBD36EF29F82D3528ED1CB3584E9
SHA1:D1A91E05DA3FD55BD89C6E46B79BB9BE8511B4C9
SHA-256:CBEB680BB3A5CE5FD9053ED074263DE0214AF2FEE1E62E54CE641A08EF110812
SHA-512:4BBCA5498B8DB628140F0A5E041DDEBE96896FC6F986F14A5CC0CA6E4F5DF2ABC8576C882E03637C24BA36378B2AFC75737ED5E49C9E9E10075752113BE5BCB7
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.......................................................................?.P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..o...5..%..t...{.-...GT(....X.2/oZ.?.d...........?`......@.B.$....}u.........,..p.Y.XJ$.$...`I`c... ..}.V*.*...._.d...........?..&..c.....q...+.....F.m=.)k.....H.gU(_....m...$>.+..x~..y....'x....\..^.. > ...G....A.....M.........g..</...7..b...E.........B..e..rxk..b..@.....J..'...rO\.G..Hg.......?.1...........#.L.......&....W...3...>.q...x.R.T.s.).6C.........
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):108
Entropy (8bit):5.2242709897711945
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAq1EVywUHoMnceVXpO+gpv0mPn:TMVBdIpOxmJqnHoMnTdo8qn
MD5:44F94E9FD26A83F72F6B9939DB29AF9B
SHA1:20BFDCEEA3465C33E26E9858FB4128E1C81B58F4
SHA-256:A4056F95C044B73BA0967BD0074ADE6A9B57956B5910035A1B971035E3EDC58F
SHA-512:79AF3F545A825CE3E018BDEA88034ABA3D91216AE5F84160872910A63AB93A307AC7FB5251E723CBE2284121183D526FCC78DCDDA86B165AA3D14522E3F5CBDD
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="PaperStrip" width="670" height="250">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 334x61, components 3
Category:dropped
Size (bytes):1275
Entropy (8bit):6.900535505168944
Encrypted:false
SSDEEP:24:IvqEo0XxDuLHeOWXG4OZ7DAJuLHenX3+k+ZnKBju4CZC:IvQuERA90KE4CA
MD5:165E6B49622D9B4482C353B7C7CAA69A
SHA1:751EB38B72EFD21D83138B82569695E5C75A416C
SHA-256:F72D30502A92E2A86BDEE77A0CB47E1F37755493709937A179A494FCD569D7EA
SHA-512:F8FD5D2735C3794BAF8EBE0FC539C873D35D7E633C742B6EA9F411BAA249F94A468534C54B6A8C0D64D85C557BEC2837DE1C21C47D26CB38884C707C63E0E752
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.......................................................................=.N.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(....y..t8G..O]CWKmI...E.%...a...OA[Q..6....*I4.wm..W.x.W.4..[..+..2...q#..\|........O\U.g.....6.{z<..I..H.H..+..'.3.[......s...v.......Er......w}g..F.[.t...H.V. y...0~....NT..#..X.4v.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 334x248, components 3
Category:dropped
Size (bytes):14989
Entropy (8bit):7.900228841696778
Encrypted:false
SSDEEP:192:1W9IvrNRczREnZG0ZRVOyZl+Doz3SM1M7jIJtcciAafCumPUqVN5yIzXJTGWose4:1W2jTAOQyZl+mV1QMJGzazNgc5iWos
MD5:62BE63BC5FA7A8006F5F5E32AA1A59BD
SHA1:1C39DEDF67A516720C14E018C7A16E0E03A1FBC4
SHA-256:86054AB1EAA394085ABB3AB65ADA5CFFA47BF576F81AEDD9953985DC1751E384
SHA-512:EE5004B705607D8534B8FD9856DBA5BA00D8EDD8B623A73CD4159651BF161784F5989A858DAB76CEF8D21AC9752B40CCB8A683F23C100D7D55CA41CB75714853
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................N.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..].......o...>.}i+..bE...?.......*...o........QG*...o........QG*...o........QG*...o........QG*...o........QG*...o........QG*...o.....o....-...m.C..woEQ.?J.^..1i.Vw~!....[........).8....&..[h.H..gU.E..<....+...!....1...Q.`pU...=.>..Q.......[B...Ll.TK..6..#$.2+....*_..c..<)m.......Of.......{p......B.,..Y:......V....k.k.4..-.{....%........+.....:.o..
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):108
Entropy (8bit):5.2285709290925855
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqkxMvcmeVXpO+Sbv0mPn:TMVBdIpOxmJqkxBxdy0qn
MD5:7D61D591B86B2870E749BA01B669F88A
SHA1:799595C450A3FF3540AED2057A5F27457DCE1052
SHA-256:EA07933195CD978A258AC7D5E9A888F126BB731D84B31241131D50FA4D133EA6
SHA-512:16DED5B3BCDAB8E7CE44C344C5310EDDAC9DC56314F1CCCFA2A7600C1DE2A48F899255D5F9237C44A16FBD16BAC22740F01E32DEE6435C6E2156BF7DEE2AA8F0
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="AisDisplay" width="670" height="500">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 247x372, components 3
Category:dropped
Size (bytes):25083
Entropy (8bit):7.627729823637563
Encrypted:false
SSDEEP:768:cxy0NN+4J16rf8V/I+nbnBnFYlGof6JYgNCW8:cxXNNorKYcx0
MD5:082F67A461DADC7A299D064153A0B77D
SHA1:3C5716FC92D5ADD61A3C35556A0970659012AF3C
SHA-256:6A9B3F05C68863CCDA4D134751511948FC43F8300627622A464B89E1C3FBCF75
SHA-512:4FE57BDB67D71C3E60B0706C351B0E14ACF8B4BCDCEA848F9B13A988E04F4C72D585329202B451C7E16C13DC7EEA29F2245D461D126C7D74DA66A27C22E2328E
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.......................................................................t...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....5..%>..........I..mR3..<....e........."..[.K....M..J.w..%..i...u...$N......... ....c1.(......2.._]........G.2.._]........_o.......<..........c...1F=..A2..xPY...]........./...n..g.r..iW......(|U..?.8......(|U..?.8......22..i|....J..h|......W.@.......Q.....W.@.......W.~b.xQ.'....U......C......?.E.....}t...?.E}.$O5.a.G..]'..j^!.t.,g..?.-.:m.0..f...$`..._...?.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 329x244, components 3
Category:dropped
Size (bytes):11211
Entropy (8bit):7.894861233078296
Encrypted:false
SSDEEP:192:aINgFl2Rz+gTaRaeItVbM9p3bYB7Ybc75SuAw0OCGtceB4SdEw7LmGVJc6:ay+xRaeCVY9FbQYy5YbOffdEw76Gvc6
MD5:95F783D3AF5F4D57641A9E28EB383075
SHA1:AEED490B1E2820860148D8ECFC6BF861065A42AE
SHA-256:3C4FF5A010DDF10E5C533F96E60F24AA2E0B04166EFC9E036A650EA8C0782A43
SHA-512:174EAD0E14F790B8C2923D7988C1805AF62D25B7FA03036572B3829A6E7B1B974077476EDC5B90F37DEC19B9E85C05D9BA810EBDDF76BC0ADBAC0E814A529463
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................I.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..).w.?.".....5;....!..6.....$m#..<_...V>#...+.;}?t...v`.Fv.>.d.{Ww.i..w...O.\=.bs#c'....[P...~5.un\j1.....n...........9....5.G..*...Z..N...W...y....,zl.Ar.]^i...a......k.J.5.>.T.f...G.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):343
Entropy (8bit):5.3332741184064165
Encrypted:false
SSDEEP:6:TMVBdIpOxmJq2cR9Rt+Nmoe5WY2K0ApQpS5WY2K0ApQGH+5WY2K0Ap/n:TMHdITA2cxtV5W+15W+hH+5W+/n
MD5:2C6F0F6C5059AA45548BD5D14D9B2332
SHA1:0681B6D144B3FF6D1736C47E147B00F123BC163B
SHA-256:B375B7DCAA9EDB1704DC8227AF80B88B46205B11A8350D7711985A1FF5E82417
SHA-512:D560FE46B3240CA99E9AA70C9BB2EBCBEFC6380A03BE66E5B2ACCE892F2D0575561A711546A915EDE88E02A94436BFCC146B99E9A3F2BFF237B277312F7DA1C0
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="TinyGraphicalStandard" width="335" height="45">.<SUBITEM number="1">.<PROPERTY name="Label.Limit">30</PROPERTY>.</SUBITEM>.<SUBITEM number="2">.<PROPERTY name="Label.Limit">30</PROPERTY>.</SUBITEM>.<SUBITEM number="3">.<PROPERTY name="Label.Limit">30</PROPERTY>.</SUBITEM>.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 352x133, components 3
Category:dropped
Size (bytes):15428
Entropy (8bit):7.926045461483291
Encrypted:false
SSDEEP:384:ObBbZ/5tpBLf4MRzCi+OuC5/56R/XhBJ7vp4:ObttpVg6Gi+OuGB6R/xBJd4
MD5:031D8192E4ADD4E6C2DDF8A624B3006E
SHA1:9994445021887C60C486B5DF6B4DB750FB3BA9A7
SHA-256:5F60A415760EA3A229167AA71146AAE223108EB7849806786160737D38B2EE9E
SHA-512:C43A93F8D0AEE7E0417FE315210175F2F1622C312F6F8E2AB4E0F7E5D3A4064FD9433A3AEECC1A63BC0E7529334D765CBBA97AB39931B95DC83489B10D3C7212
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................`.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....|+..</..rK.!.......A.-..g<..F0>.s.T..[........M.....F...5s..*.N....O<V.&....kc.[.....y..ep..'.%.*..........eu..imb.....n...A.F...H......S..->_."....y.]g}......f..............t.....,.+..(.m~...1........0...q.5....[x$...b..k.^..2...Yr.0.}j...ZJ,.,|!..33ZB.."...$.1....;....~Ni.o...f....,^..Y..D....Ge+o...>e.....`.e..~..W...`.ReM...Y...{..........B.k[..YG-
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 349x126, components 3
Category:dropped
Size (bytes):14883
Entropy (8bit):7.762433335295685
Encrypted:false
SSDEEP:384:4lA6ffD+a65qVDxYYqfgsFrfIzKyXk+fp03TcYpfgM0Y7:4l9HD+ajaYIhwzbUM0jppfB1
MD5:082A418F64EEAB6018596F4C44309B49
SHA1:3C3DD43FDFCF8B29220FA1E59EE815C20E633FE4
SHA-256:1A915D35B365108388713794A6DEC1C198E09B2739CA06CBC7ACB2AFA529D3FA
SHA-512:50997EFD4D1202A9C1501F50091A872E4A7680868CEF45A9AB6EFA36BDD17D553E610E7111EC5C9E021D36BEB755050A1796FCEEC1F7647A2615503A60EDD526
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.......................................................................~.].."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..o......?. .....C.._....Y|m..c....=z....3._...{.k..ou...Q.a,*..1.$:1.Y..q_I.N...K...|...(._............[.?..k.......C.w..Ao....M.......C..#.O5..J<...+..d?...........?......[.?..k...........k...y...W.........-........t..!.;.......&.......?o...<...(._............[.?..k.......C.w..Ao....M.......~...y...Q.._m...!.;.......&..............1...._.7G....>$._....._..
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 251x375, components 3
Category:dropped
Size (bytes):33558
Entropy (8bit):7.969044085147361
Encrypted:false
SSDEEP:768:X4tuhOYuN5tW77DF9XxlVOz5wSowdvVwCgpcw268cTqFBkUT:Xqk0m/F9XxDOzkwBWhc1cckUT
MD5:36EF7D82E963112415ADE7FB5112A58B
SHA1:EB5025ABE7D9838DC4CAC0BF65A65EAAD3628F12
SHA-256:666B8008CD785637C72632B6E063FB0CF3950D784F1227076A0523E3013DE223
SHA-512:032DB75231A4EF2D5CAAF6CF20AC54C24CEC097F5980B3E6FD13B403B3538C5AFBFCD7A09B75951713368D1FBE8A1FD5D59B418554FC15B2D2E64827AF6C54B8
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.......................................................................w...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......q.Ca%.}......i....)...k.O.jz6.b.....Pv...U.(8$.NH....V...im..R...a..G.m.X.Cc..Mu.Je.P.{....I{..9._Z.V..e.....R.%.../.....]<..^.e..Ao1....B;.Z.A.M..-"O1.HU......X....3.j=..R..n...A.{.........Uy.....7..H..D.dYp/`..9S....n...Y....i..g}..Zi...i.>|q.fb.."/3.....{....[Y.....K...}.'g.....z.......G.?j...$.....x5.....0...pF.F.m..../^..(V....u(Vsr..qo<c
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 332x117, components 3
Category:dropped
Size (bytes):9228
Entropy (8bit):7.911989951495048
Encrypted:false
SSDEEP:192:iNGN3+JjBj6cjZ2aStV7ebzN3B/bbT2MNguS+xtNlqJQ+orn+b/iKdz:i0Ud1Z2/tVkzN3ZbbSMCV+jNQHow/ik
MD5:3422B732E602236AA2F5A008A76EFB43
SHA1:341EFF601972E084A4B670D9EA337115EDF49FE5
SHA-256:6F6A54F7756534105EE5D62DBB4A71AFF7EBC477C70B87820C7CA6E1DC0479CA
SHA-512:9B3BB482C0CD23F96221E0E8C7B1C48AD2812C7D39C44539A2F89ACF5FF023332A58D066977BB558E0174175271925219034856AFAE775166BF27D05A63C87A5
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.......................................................................u.L.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...+.....3]5..4....l..v....6..8.Tc{.D..m.l.\=..uH..G.>.%.....a.[.>E<s...9<.......K....$Y.....![.G....[<-O...I....1.Q\M......Kuo..Aqw9.U;$.9!v..g...n.v...:....Y.:v.6.^.n....Ah....(...(...(...(...(.....sD.!...&.kqi....P... F..Du89a[Q.*..9....7_O...+.k.kU..).e..z\w..l.H.+.Y..
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 329x244, components 3
Category:dropped
Size (bytes):13997
Entropy (8bit):7.892861059142106
Encrypted:false
SSDEEP:384:av3M83ldDrSdPcMQYe3wvhLTf7O/LDxEM5b:av3MwlRrSZcQxBOjj
MD5:AD93B7B9ACE25DF0C4DD56C945701316
SHA1:B883D5D673B14408EE5BFD935F3953348655C824
SHA-256:A40208C1C90D98F2F57D69D57425AB7AA7153CE61F87AE014CFC550228C2299D
SHA-512:591C80C377FAB041B9DCA61E1DFAD1B0854B11875E667995C870CC2D863C1F3D8C3E0A728918BC4B5DA2B8355A69950AC4E43E92AB33C703ED904693CAD50B54
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................I.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..?......:d..Z:_Y@......I`.....k...|z..ka%....?...>Q..c.c9.........t...n.QU..B..y ..Z.n.5.............L.o..}.....WZ...{.U=...[.....3..}._.X.X@.-..s+8V.qp..s....[..!..w.m.Kio.vaW.+...H..J.4....qi.~.2Z*Xk..oYD.......xo..}j..<..i...Il........Ko.,X.7.CrA.[N...Y.......4o{_O...m<.G..+.=@..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 334x253, components 3
Category:dropped
Size (bytes):14702
Entropy (8bit):7.884498724854958
Encrypted:false
SSDEEP:384:AuC9o/17MOhPSPf2hubv8GS/rf+vc+q6H8H9p:AuC9o/1pdyf2ubv8JYc+7HIp
MD5:C06F3F7162B681CF1F2D528672ECBCEB
SHA1:D48417A34131B06F1406CE4F13353D7AE2955267
SHA-256:E3904A6CE238A3B44E81F75927A204E4A84CB5F773F82A7A77133884CD101481
SHA-512:6C9F9E94015DEFA335515129FBB4758620F062B7F8E3D0CE88B889A64E5385652AA2125E12C52934A479AC26F939B23CADC43A130517D8BF61049B89D71DA811
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................N.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...Y#.'.WX.E,...@.I.*..::X&.......... ....g...#P...E-c..'...m^.u...^o.......#.`.T~.....a#]].jy..t...7....}..0...y.w......kh."y..e.\..w+.u....^U...w.7.k...vw.u...F.8.fl..2......U...:.....X.LhY..7.w.9.DpRi;..i~..c.&....t...zu...6K.|S.=".R.....<-rU.L...8..v.S.:...|W.x..M.N..m:.6\K!...H....A.,......D.....Lli.U...N...#..=...u.....{yn-4.k...U. ...N.r..g.K[.f.<;".:....5
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):111
Entropy (8bit):5.205892142503089
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqkhEXNbxBGeVXpO+gpv0mPn:TMVBdIpOxmJqkh+NNBRdo8qn
MD5:E2791EF463C8B9CAA2927857E255F4AC
SHA1:4BF3FE48BF6225CB12A45F0DB92CFDDC5C388070
SHA-256:2FF616BEEFDB5F948D0BF6D393DA5A0FA6894057A6D4CC16618982DBDE5E3AEC
SHA-512:A228E1B0CAD42812E78C4059BC8D85D1EFA103D19663734013126B37AA619B382BA506C4AA86DE4EA52B250198600A836C68421A4429E629FA323068C94BF353
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="AisTargetList" width="670" height="250">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):587
Entropy (8bit):5.124865041904028
Encrypted:false
SSDEEP:12:TMHdITAqNfgyS5WKO5WWAEaO5WWoR1O5WbNbAEaO5WbNboR1O5WXAAEaO5WXAoRl:2dsTNo15WKO5WWTaO5WW21O5WhTaO5WK
MD5:5126FDB6FC6CFC5413987E35C987A4C5
SHA1:FD4E6D74D77237A02E3CD4937ADFE550B9C9E44F
SHA-256:25EDA8C80566F8FBC61E60FEE44AF73D507AD694374E9601D81324DC8060D5EB
SHA-512:36DF820FB4DDDFEF5BA5D65E0C91C3AD9898F97D463C990ACA2164E91053168FA2DBCF28498A47684D01232519C838616F2B30D0A3B786F9FC8464556C286993
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="ImageWithMetadata" width="335" height="500">.<PROPERTY name="Visible">True</PROPERTY>.<PROPERTY name="00_Channel.Enabled">True</PROPERTY>.<PROPERTY name="00_Channel.UseVrConfig">True</PROPERTY>.<PROPERTY name="01_Channel.Enabled">True</PROPERTY>.<PROPERTY name="01_Channel.UseVrConfig">True</PROPERTY>.<PROPERTY name="02_Channel.Enabled">True</PROPERTY>.<PROPERTY name="02_Channel.UseVrConfig">True</PROPERTY>.<PROPERTY name="03_Channel.Enabled">True</PROPERTY>.<PROPERTY name="03_Channel.UseVrConfig">True</PROPERTY>.</CONTROL>
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 334x132, components 3
Category:dropped
Size (bytes):10280
Entropy (8bit):7.928719217316743
Encrypted:false
SSDEEP:192:p0X5OCrBznfWMYAx1la9AOAN2wA1+NUy36Dajw6qMWu6vxIN:p25Oi9fWMYqUAN2w5NUyYaXKxvxIN
MD5:833077A52E3CC3E58BC2FF266CF64433
SHA1:8283CE7532D076A56EBFB72E3829075941DEA977
SHA-256:351545AE3EB9D39983A6E5841182DB0E13CDBA2C3F377689078BB9CA781E7B9E
SHA-512:656ECC222523000EE89771706A2A71D05DD5E89E3A964CC09F01D24B48206DA41CAF16B1D40E4CE1D07957AF127B5EAC0B4EDF153E7B4D1BB4C6C0D1C4F4CD61
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................N.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........m.h....J.[.,..X..@.Gze.ii..?D.&7:.J...`...G_CV.......Ua.f.~:/..tW!..@...y4.Z...Q.7w.(..$.X1.H#.....-?W.K.A.$.g.`....X.\dc....S......2....t.U;.J.=.MV.d....W.:.gi.........{i....I...O"..2G^..+.W..<ok.....l....v..<.}..n....}...<....s..ZVc.]..T1.Z.p........(..E:.x-.i.f....<..G.,...\...k.Xm..k.c...G..9.x.[.H..[.Q]K!i....#.c.,.w&.....Y.(....<.U.....==
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):108
Entropy (8bit):5.205752471252676
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAq1EVywUHoMncdR+gpv0mPn:TMVBdIpOxmJqnHoMnto8qn
MD5:BA9463C4F95DF739E07355570255AC37
SHA1:B3CFB51F40433FB22280C0160FFE272B4B990AF4
SHA-256:11B44EEE8F857BD1F078FDFFE3F8995DEE0B0D5FE5650DA759A13F83EAE0DCB1
SHA-512:EF75268BA2290FE0D1680D448E90C895449C98E6C68A94968C3BA7D8F72F0A915516417941B0C6622317C553439CB6D645A206C9775E61258C80923FBACF7168
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="PaperStrip" width="335" height="250">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 348x249, components 3
Category:dropped
Size (bytes):23710
Entropy (8bit):7.709091847376385
Encrypted:false
SSDEEP:384:ONWWzIwviAtYL4L0FSq/lSv0CH5M8Ff4NvgvFmV8CtY9HeVFfVv:OrvviAKL4L0ESuty8FfOUi8CtkHWfJ
MD5:E4ABB1F4125B26D72398579826378E4A
SHA1:654BA95F3C5B894F2325F8BF218097B804120967
SHA-256:DE8DFE386E09ED568DCA5F4D3C0EF13EF0D94269DEAAD8D177765E0B7A9B5F91
SHA-512:436FBD8E356128E6C99939E9645703ECDC1635C533E0638B68741948DE7DA69E053908427028677CC905140B29C0828B4B0D19FE5F68A9A45FB6832619B140A5
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................\.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..].......o...>.}k._....O....5....n./>...u........G.>P..:W....R.$..{.x.too...B...>.....8........l.=..BR........._.*?....?=7....F....../.......K.........f...%/.......?...+.......?........f...%/.......?.>.....8.............{.x.too...B...>.....8........l.=..BR..........J.....M........:.....l.=..BR................K.........*_....?=7....F....../.......K.........
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):108
Entropy (8bit):5.180244253640052
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAq1EVywUHoMncdR+Sbv0mPn:TMVBdIpOxmJqnHoMnty0qn
MD5:43FC2D964E4F0694F4C44013CCAEF1F5
SHA1:070B5B17B7177D60F55BD014075748475148B2BF
SHA-256:0E8ACF6A0C4AFC625369719AC0E4C94E2174EB9C8D3DB0BE19BEC693D533A1FE
SHA-512:EF46A7612980145953CA278D60BB5E30C5661BA85CEED5E4F62988113DF67310EC9CFFAE063C3BF83FD667873A04A12166956C850103FBBA5A2B2431469CF874
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="PaperStrip" width="335" height="500">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 330x246, components 3
Category:dropped
Size (bytes):14121
Entropy (8bit):7.8624860349685255
Encrypted:false
SSDEEP:192:zyPSplk01pQ3tSOyyNi6npmnrHNfaBT9U3PoiXbmXDeaUagQu6fLqmGu:zhpCistScpurtiBiqDeSu6fLqmGu
MD5:BD7198DC5AC21BB69A13E348720273F2
SHA1:B07230D5CD1E3D649E17C293FDBA24A276FB93DF
SHA-256:3A1E627CF085D96C8259563D53D93FA51D827D8151B044FD8375E98A35C87B62
SHA-512:CFC7417E08E8BE1A3AA64A8B534AF501BF8D5B97733C59F210109C43175372AA4B1199324078D010BE5CF1908CFB6FEB51DFD5865D45056D2112108DB6FDD875
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................J.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...P.........m,..Td..*..4..h.W.2...$.p..2.w..8.......j.......\"]N@+. .bA .....5.i...i..k9D....#....QnB......G#.+...r.w+K...#..".+Z1n6...}.G.Aukp.\.+....zg.)m...w........m...y...K.k..;..Zo..9&M...H..y-.w?Z....m.. .K..`...hf=...\...Ny5_V.f....k...s....J.]. ..iY......L:......@...P.t.x.j.K/..n#.>.:/.t;.+..1..Y6...w..v.....#.....-...0L.P...^ynO...}Z............
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 121x272, components 3
Category:dropped
Size (bytes):12070
Entropy (8bit):7.932436052714548
Encrypted:false
SSDEEP:192:e2luhfpa9d6cFKqD1Uo4ExTaOwbFVo2hYlN7vLqQacUXKzX2ZxX5c2RF8AU/9Tc1:e2lKlgKeULYTaOgvDe3ThacQKSZxTTbj
MD5:F6D32178D910974EBF8BDF9F99E96F16
SHA1:13EE435D394CA4D2853FF4498D798BEDFC304952
SHA-256:BB4E6E1417F419D2A16E61E53585D81DA6B302D9FC042898314C1566D7E8A758
SHA-512:44C98784525D6A129581B0F5CB7BD54DDD2C054498D78B40FBC0963C05A16106ECBE0F44DF12D0CEB23FCBBD0D2C9494236DEA775A3CF4847DE464A9AF4CB4CC
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...VK....XjZ..J....Ia.lBF........U.....Z.P.@J.Qt.$......7n3.^...K.X......*...3.u..n..^=).n....UW......z.E.N3]0m..G...'.e+...R.....!.IU.....B0 ...H8.F}....[.].FK.......s..$......j.i. 3=....N.....O.F}MI..8.K)...QUN.32.GBA.?..rV..%....[.....]G...e...h.....]G...e...k....Wv...3..o...`....@<rTzf..v_c.-%..h#....=z.?...K.._...o.._.....]G...e...h.....]G...e...k6(..
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):575
Entropy (8bit):5.100164481670507
Encrypted:false
SSDEEP:12:TMHdITAqlt15WKO5WWAEaO5WWoR1O5WbNbAEaO5WbNboR1O5WXAAEaO5WXAoR1OU:2dsTlt15WKO5WWTaO5WW21O5WhTaO5WK
MD5:9DAAAB30C28204311BA0E7352ADE21F2
SHA1:415390FF59D56F3BBB9356AA8A42D1E89220AEB5
SHA-256:DD2200F9D57CF2DA0B7DB1C84542C07759F2B2B3EDF4247F3E72C70865184332
SHA-512:43B62BDE330E6B12F44E82C8FEE478ACAAE93DCE7A6895B481856EDBEB59D5C43407DA3223BDF4ABDB472F1F8569E1944FB429766387BA4A093BE7C1DC4CEA2A
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="Image" width="335" height="250">.<PROPERTY name="Visible">True</PROPERTY>.<PROPERTY name="00_Channel.Enabled">True</PROPERTY>.<PROPERTY name="00_Channel.UseVrConfig">True</PROPERTY>.<PROPERTY name="01_Channel.Enabled">True</PROPERTY>.<PROPERTY name="01_Channel.UseVrConfig">True</PROPERTY>.<PROPERTY name="02_Channel.Enabled">True</PROPERTY>.<PROPERTY name="02_Channel.UseVrConfig">True</PROPERTY>.<PROPERTY name="03_Channel.Enabled">True</PROPERTY>.<PROPERTY name="03_Channel.UseVrConfig">True</PROPERTY>.</CONTROL>
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 334x372, components 3
Category:dropped
Size (bytes):15631
Entropy (8bit):7.756775805739692
Encrypted:false
SSDEEP:384:KvX7FNP7lTgDMRAAAAM+lzHwrK+nkcTFoJ:Kn7BaMmWHwrTF2
MD5:DB79E30D065196F0415957AD661F7D4E
SHA1:E86521C95E8845E85B1A83669D2E24281DAA41B9
SHA-256:69D3CA79F018957C541D9F1110E84CB816BAE90F38FDD1864CBC3A5ED28C91F4
SHA-512:95500891A582D730E39825044BBA0A92A9028A6BD2D2B5C5719531BA891C498CACE23C66958D475C5D87070FBD2AFB0ACD70D0122841F193D40DE599DCD6E186
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.......................................................................t.N.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......KI...d0..H.'j..x.........VVZ.i.R.#.$~`.?)u...V.W...mZ(..G..UTd.(p..k...]n...M.....qk5...o.B.FC...$.0:.U.1......X.D..F6..=z..Ey7.o.\.z..%?.{......o...<..c.k6....H.k..E.....).1.K.......Z..........._....o...uV.Q...n..f.uf..&.6o..$`......=..e.cX.S.{...H.S......~n.....O...p\....xU....Q..'...hX4.......k....m..f...o..>z3..+.,.......#iel..Td..O..y.........D..
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 327x246, components 3
Category:dropped
Size (bytes):27314
Entropy (8bit):7.919744052745079
Encrypted:false
SSDEEP:768:CjVJCBkf4jwSmaed2l7Cgt/sqQLZuaJ52Cn:CjVoB3jyIlZqL1T
MD5:6033D3A5356159E3502A87CF08F0B5AF
SHA1:B17A55A405DE23953EA5F72339617E198CCFCBAC
SHA-256:8979C792FD58E8D51DC46AAF33CA50612F73904383BD2EB4B2F3E5A774AC12C7
SHA-512:E2460A95A31C3FDCDAFD4A5B5DB0E3B80C0459F9B2827609C75028853096F34AB9F23C00D59819F56088BDD2F0DC83C3C6CBE520291C4A5F6978C40B60C904D3
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................G.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......~"...:..p.4.-.8......K.8.j.....x.OV.....7....;)..............>....>..a..V..WZ.5.../..[kh......_...Q......x....2.f..-....W.-....d(..B.I.p..y.......4..oe.......Ke#.K....P..'..nxc......m.i.5...3*..h.v...0....#..3..8.......w.....Gw..M2....t..Bq.{.7.A%.F..-...>o..J. ..xJ.D.Y...Y.l........./k6......O....x...v/...r...YdX....`.8R:u..#.q.m`.......N![M&y..$..kF
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 334x123, components 3
Category:dropped
Size (bytes):8963
Entropy (8bit):7.922211219835499
Encrypted:false
SSDEEP:192:6vQux0hZbxB7lNif/bsk2juLuQ08f1IzNuupcnTwo:6IuxqbJ+b1LuQv1sBO
MD5:D85F591AF0B58DC04FCA4E186CEE07F5
SHA1:7A275B39934D7AC9CF45DB291C80C9B56BC6C980
SHA-256:9757AC6EB92D110A83DA78722225BDB5F490C3F0B2D3EB028DDA39F789D647F9
SHA-512:5CDF4CF1BA003B964F336582828F677985182EA322A03A225B6F9ABA7AC6A3B04E3E7A99686E77D5C8C7DB36ACBC91CBB0A59B2D2938DE6AB612D2D6128B5069
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.......................................................................{.N.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....+.\.=....#D....UgX...q..s.T!).E.:...'e.z..Q\..|..h.).......l..d;..~NG.N.T.N.......M..m...m^M.OK...CTf.G..E.8.'q..u.............&..A.....d.6......R<.Z.....I.?...W0.2.:.......I"C.c6...3.y....#:...<Jo.?4.e...{n..p.e.&X...^]}.A....z..O...u.Be.d@..)%\g .3Vu.....!.4I.y.Vu......{'=.T{..J........Vn.4.n...Eq:..KkO.^.~....wf...p....=s.....o.............Z]
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):110
Entropy (8bit):5.245522846599523
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqtM9iJGdR+gpv0mPn:TMVBdIpOxmJq6aPo8qn
MD5:11CF9DF9F0EAC05AF3236A243BA69BE6
SHA1:0871A0D1535D43E5CD116E152E776BA99E0A17DF
SHA-256:FFFF3F365F56D8C8EF9724FED6612D67D9383C020D53755E460F210F48FCD534
SHA-512:8CBC96449066DD504C50F834340235A6B91073FB664FCD16FE05A85B15345194D73BD06A5EE145C3285F53D9EB8C1608AFFDAB1D5D0708AF906DAC3B5DCAE5DF
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="HistoryGraph" width="335" height="250">.</CONTROL>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):222
Entropy (8bit):5.177526200825577
Encrypted:false
SSDEEP:6:TMVBdrxmJqmoK5WYApK9qFDO5WYAO8DO5WYADfm0g:TMHdwAm15W3KGO5WLO5W0
MD5:A72AEDC974D8F474B4A149FC799C7559
SHA1:37C162619ACB29D5C3424E675B0B407D3A6DD149
SHA-256:C5E6B6B00A2D21DA9743604889C361B139C8C266FBB8F88BA0E9301C2FF1D6FB
SHA-512:F01E3329BA7BA58DB9CA48A341916437DCF83510EE679A8CABEC21820EF4C1C47D0377E56AD89FC3AC377B3B463FC29DD7435DF5579D03C6EDE7105C1A9DEE04
Malicious:false
Preview:<?xml version="1.0" encoding="utf-8"?>.<CONTROL type="Video" width="335" height="250">.<PROPERTY name="Visible">False</PROPERTY>.<PROPERTY name="VideoServer">1</PROPERTY>.<PROPERTY name="VideoTrack">0</PROPERTY>.</CONTROL>
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 352x130, components 3
Category:dropped
Size (bytes):12282
Entropy (8bit):7.906724790008839
Encrypted:false
SSDEEP:192:9qg6ogGdP6ZTaVhXGYZ1wn4Kqbku8HgVqKD0vT0EFB+5ebcC8dVdsTfY5grJNBmk:9qg6ogwP6ZTWXGo1Gvqbn8HgVdS0A5P9
MD5:CE86E63E2B216F5C3FBFB4BEDFDA48C6
SHA1:CB4825F483D1B010E38885FC0686670AE260F526
SHA-256:DC8235008CC745CB3562B54C03D2EE8AAEA36849471A9DB78B036DD712693AC5
SHA-512:FED09DE17F8B261EB22A428E94C77FA938FE2419988943D59A15216D32131D68EDB9E9AB83BC0812289F4BB4E423E4F5602862B776F20D19065F8B795FE8D1D3
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................`.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...m..[.#..F..}...g...$|..I..u.F.e.+......X...8..d....c].L2F.>.h9...i9..*.....4mh..S....[.q.....m);..I.IX...W*|)....-f:..:w.z..(ex.xcMQ".U...w.[8...m..3k...#...F..9.?...5."Jm.....|............[.;.5O.I..4.s.......g...Q.?.........*..&mSN{.H.p..$`..O..w...7..K.I...{.c.-.Te..Y....B...&.........?....L...T.....@.|.X...m...?.8.L.o.Jd..#$.1.=....JW}....o.#....4.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 336x125, components 3
Category:dropped
Size (bytes):14527
Entropy (8bit):7.703523170173721
Encrypted:false
SSDEEP:384:GGhOqS4GsqlrLvMR9Me0SzSTgFQd/Lbucvr4+HqrDs:GMKZ014/Lb/r4+HqrDs
MD5:DCD5B26E40FA8799C1C8A854CFFD9AAA
SHA1:0F6AD62A8EC209E42D4A3462B053476F6C7884DA
SHA-256:6202E764C6A8BD60E9A675B4BAF7A15474B675B9EBD5838B21C9EEC92EA47BE7
SHA-512:800D16A24258FD34792A886D4B793E0372955086228B5FA70F6B2300E55E3F5F42E07B7E04B5D1B99D2F15DF29159807D3137C63A3E9C4E50AA20DB976B8284A
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.......................................................................}.P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..o...5..&..t...k.-...GT(....X.2/o^k.?.%...g....s...)..[*.c.Y.P4)rI....z....$I.....g.....D.d.....,.`..C.w......S.;......._..|-...7?.b..do............r.> ..Z.@..K.....T.|....n..RC.... 7q......w........o.....27....[...n...........3.o..........m.../..W.....Z..rxo.B.3i.G.L.ZQ#. .....;Q......_.do...........?.%...g....s...+...Cqr.W..wI..;...6'......!.d.S.zG.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 334x248, components 3
Category:dropped
Size (bytes):25843
Entropy (8bit):7.599033566386536
Encrypted:false
SSDEEP:384:1IpFC/7ORLIZTwwsIjA67uIvomU545nbq13v0L8ZAUQ2DpgpA+:1IzREZTsOA6x5nbq1/0L8ZNQ21w
MD5:3C7D16D20B544B0183085BCD4A84FE4A
SHA1:5118D1DE02AEAC767BB890D66F6ABBCBC4D48C02
SHA-256:8020033F6F6FE09B28F0976DE1FD33C4B1BB0463537CBE9AB1C0EA2668A56528
SHA-512:E25ECBDBB6BE9340D3DDF361B0125AA05EA8088980CF259F0A4E2ED50898E2F202434B7F64C481151419A7EF3BE9CCF3F4E3A211F6A9FDEAA5146248B7B3BC6B
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................N.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..g..Zg.o.^..!..e..^.E....c..d...#.O...2..u...?..`F.....!.............i..A..J.LF..\...w=.F.tm.....#...bqu.VQ......./..u/..O....B....R...D....o.E.+}zv.u.{.(D..,j%-...."...q....M....>...a.1....h_.:._....I...g....._...._N....i..|...}w...|....e......"..'.1.....k..."..{......Z....O,l..ma...|..q..FN...-..Q..x...0H P._.z\.....B....R...D...?./..u/..O.T.......
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):153
Entropy (8bit):5.332734189682427
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqs5qKQXaDcFSAGdR+SbvL+iSE9YHgiqB00dy:TMVBdIpOxmJqs5QaD0VyS5WYAiF0g
MD5:E8BF55AB585E8DA4D7945E765B3DBC96
SHA1:45681D7E3EEE7E2E9D48C69988BF6C1B890543FE
SHA-256:FACC4AF8C4AA0AC021E757979C0241C9AFDBD8B1E3480AA5365BEF52E11E1F51
SHA-512:BA0E76E5F19B680BB49801EC31F738CE026D99FE25DF1CC1DF1B9261747214358CCD2CBAEA17CEB3283D6A2DBFD1D17230664C00BD26FCC9DA26E81F19CCD09F
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="ImageSourceInfo" width="335" height="500">.<PROPERTY name="Visible">True</PROPERTY>.</CONTROL>
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 251x374, components 3
Category:dropped
Size (bytes):24771
Entropy (8bit):7.944391970154306
Encrypted:false
SSDEEP:384:a84EdYOTR2KIS+bxHXZY38JuBAgs4ILfw1H6TX/zQt/gCHEzBO:a8DB0W8LTuBANfwYLFrBO
MD5:0C343086D03AC859F9F7F67B1D5968BD
SHA1:2896B0E789528890B59C148F2A5FCB332246EA65
SHA-256:9E9D1E019A815049644506F323FF672280404F282EBA326895FD1E8405DFBD6D
SHA-512:6A3A4AD4B341A1AC31BE0040D54AA3154127B58503F1FA4A697911CE0F9FAB4AF3B381C9C66066B5F5A0D99ED83C33AA347245D31FBEB5BB510DC32907487AA0
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.......................................................................v...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....%..iy...Ml$R|.#B.X.BB..j.|...^......t...qgm..32.)..8..p..C.....U.k.lD..Ip......V.-xr..G.<I..w.^....6h..).H..3.%....}=WU?wk..<a.+]3......5........[....,..@....dqY>../..4.J.O..:.p$...`...H.d{.I...xN........,Z.....z..I..4T'.-.I...d.i.<5.w:...XF..+.eM....<..1S..To............._...>.q...p?.&..X...4..6...Z...j..w.A.".R...G#....@../....'.......b.XU...
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):153
Entropy (8bit):5.342602000168225
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopOxmkAqs5qKQXaDcFSAGeVXpO+SbvL+iSE9YHgiqB00dy:TMVBdIpOxmJqs5QaD0LdyS5WYAiF0g
MD5:D2C0CEA476E0709FA77B25FCDBB8F192
SHA1:F3ADA8842445A7E52B12DDFEAAF207928F53B89F
SHA-256:5AAF42153FA247F51148FD9DFA2EC248319C46FE85DAB2906034AE6D6246A981
SHA-512:810C9040903FE76EB3164FD1352091D74A87195BFC66568A5A6C57A914131CB903C99AD3672C642088F11188141888E9B6BA256639361204586C91512D3860ED
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<CONTROL type="ImageSourceInfo" width="670" height="500">.<PROPERTY name="Visible">True</PROPERTY>.</CONTROL>
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 330x121, components 3
Category:dropped
Size (bytes):2031
Entropy (8bit):6.790049111348148
Encrypted:false
SSDEEP:24:Ivq30o0XxDuLHeOWXG4OZ7DAJuLHenX3VHlMxlxRmflI1xDk4OXQzhD1OItEGVb6:IvmFuERAOxkP+hD9tE+ibqr6H
MD5:6E0D70FF0598DA1FAA00FB25C023AEE0
SHA1:F337EFD735D2DB1E09198616C9C122A63D72781A
SHA-256:EC93A82A97CD72AA1748EF1E22AF38117ED14D2CB8AF6FA4631C00E347BD4C76
SHA-512:694FBE8F2EE9709B6191A1190948A3251586A087C8B3AE4002F4F05A9D1696A5FB453176098C6775A39E5B97DFE0B4643D5BB368D2B5C7AE84F98DD9A8857CC2
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.......................................................................y.J.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.......}...m.y.Cm...;Di.U.....:W..?.+.I....`....]8J..Q[..\..P.ZM..&.mt.<...._.h..G..T..;C
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):75
Entropy (8bit):5.1616306902651115
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopzEJqhcLhMCO:TMVBdIpsqupO
MD5:F8067B99273632D7BE5044E33ABAF0A8
SHA1:E9408E027390DC2C9D47855414ED16E2A767B273
SHA-256:30BE9C51EF16D4287BF564670CCEEF8A1A7CFFA9B2707A346607E6475B1590A9
SHA-512:378BF73B328FC37A61BB2AA1130FC6901BCDFDD23B45143E4E737C0517EF06FEAB42CF88354498140B6F415124D0C66DA80167278E50690C1D82EA5DD3776F7A
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<PANEL type="Dynamic">.</PANEL>
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 335x423, components 3
Category:dropped
Size (bytes):4926
Entropy (8bit):5.995787690872154
Encrypted:false
SSDEEP:48:IvguERAZvqgpuShn/OuShn/OuShn/OuShn/OuShn/WgzONGP6gzONG+bd9bd9bd2:AEEJplWlWlWlWldaYZaYwjjjS
MD5:DB6D91F81CE603C4A3A19ADAE41BCACE
SHA1:68C03201923CE52CAE096E90D1A3E81C4B991AF5
SHA-256:1C096FC6D5AB800B2CFD61826A4C8529C4AC8D337DEA61EE408B1FF297000256
SHA-512:113DF1CFAC7CD81F026749C2DB8653DC556E25610C3ECDCE4882EDDF8BEF9AF80A36367FC124C4E9ECA8227FC63AB1715F17D2FA476E127A049D75ABD9777E9D
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................O.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?../...<.{..W........e,.K...#..Y...I$.......o..D....&....(.3..$..../....:WY@...+/....O.'...k.."..V_....xO.......Eu.P.'........................'.....5....]e.......o..D....&....(...e.........Mo...WYE.r......>........?.Y|7...}.?..[.....Q@...+/....O.'...k.."..V_....xO.......Eu.P.'........................'.....5....]e.......o..D....&....(...e.........Mo...WYE.r......
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):75
Entropy (8bit):5.1616306902651115
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopzEJqhcLhMCO:TMVBdIpsqupO
MD5:F8067B99273632D7BE5044E33ABAF0A8
SHA1:E9408E027390DC2C9D47855414ED16E2A767B273
SHA-256:30BE9C51EF16D4287BF564670CCEEF8A1A7CFFA9B2707A346607E6475B1590A9
SHA-512:378BF73B328FC37A61BB2AA1130FC6901BCDFDD23B45143E4E737C0517EF06FEAB42CF88354498140B6F415124D0C66DA80167278E50690C1D82EA5DD3776F7A
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<PANEL type="Dynamic">.</PANEL>
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 335x423, components 3
Category:dropped
Size (bytes):4926
Entropy (8bit):5.995787690872154
Encrypted:false
SSDEEP:48:IvguERAZvqgpuShn/OuShn/OuShn/OuShn/OuShn/WgzONGP6gzONG+bd9bd9bd2:AEEJplWlWlWlWldaYZaYwjjjS
MD5:DB6D91F81CE603C4A3A19ADAE41BCACE
SHA1:68C03201923CE52CAE096E90D1A3E81C4B991AF5
SHA-256:1C096FC6D5AB800B2CFD61826A4C8529C4AC8D337DEA61EE408B1FF297000256
SHA-512:113DF1CFAC7CD81F026749C2DB8653DC556E25610C3ECDCE4882EDDF8BEF9AF80A36367FC124C4E9ECA8227FC63AB1715F17D2FA476E127A049D75ABD9777E9D
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................O.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?../...<.{..W........e,.K...#..Y...I$.......o..D....&....(.3..$..../....:WY@...+/....O.'...k.."..V_....xO.......Eu.P.'........................'.....5....]e.......o..D....&....(...e.........Mo...WYE.r......>........?.Y|7...}.?..[.....Q@...+/....O.'...k.."..V_....xO.......Eu.P.'........................'.....5....]e.......o..D....&....(...e.........Mo...WYE.r......
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):1640
Entropy (8bit):5.2209008760291225
Encrypted:false
SSDEEP:48:cutPHU4Ij5z5hgY5z5h3Y1TJH5Y5z5M5bh7sY56FHmY5z5M5zOFH8Y5z5M5DFHz+:d2jtPgYtP3yZYtaVhAY8FGYtapOFcYt/
MD5:AD5F6B323DE2EB5FB743A46AF713C1D7
SHA1:4423CA998C5A8D0BBB7F8840239154F97EA821E0
SHA-256:D035AB92964BF2BF9D3773F86DF14D5C76C12CC98E027EF9CE1F0B11A7BDD714
SHA-512:8B0D78D9AB287B53E254BB1C06B5187D742D84225DAF1F4D59FAA83C9F00F1150B84353BC1349AA0F530B98DE9BB8F4BC732A773C56B9AECD11E5BED2A5DAC1B
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<TAB number="0" static="False" state="enabled" type="Graphical">.<PANEL x="0" y="0" width="670" height="625" state="enabled" type="Dynamic">.<CONTROL type="AisDisplay" x="0" y="0" width="670" height="500" state="enabled">.<PROPERTY name="Id">0</PROPERTY>.<PROPERTY name="Selection.Group">1</PROPERTY>.</CONTROL>.<CONTROL type="AisTargetList" x="0" y="500" width="670" height="125" state="enabled">.<PROPERTY name="Id">0</PROPERTY>.<PROPERTY name="Selection.Group">1</PROPERTY>.</CONTROL>.</PANEL>.<PANEL x="670" y="0" width="335" height="625" state="enabled" type="Dynamic">.<CONTROL type="AisTargetInfo" x="0" y="125" width="335" height="125" state="enabled">.<PROPERTY name="Id">0</PROPERTY>.<PROPERTY name="Selection.Group">1</PROPERTY>.<PROPERTY name="Selection.ID">A</PROPERTY>.</CONTROL>.<CONTROL type="AisOwnShipInfo" x="0" y="0" width="335" height="125" state="enabled">.<PROPERTY name="Id">0</PROPERTY>.</CONTROL>.<CONTROL type="AisTargetInfo" x="
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 336x215, components 3
Category:dropped
Size (bytes):22881
Entropy (8bit):7.948227024410817
Encrypted:false
SSDEEP:384:I5cGCNz+XSPAAIzONgSDFr99j7kx2KjGYD1SlovoDf+ywRGJcTsdu+:IuVNzwIAdvSDFrLFkDCow7+qyToh
MD5:E6B57592B8C4DD2B4F4554696CA1A35D
SHA1:2577368AB35E1C93A2181768B4EBE6BE8040D015
SHA-256:2F676ABED302640A0118CC82DBCC39C804D0C5082A41FF09CE253D9B6EDBB2F0
SHA-512:8666E2EDF955B56669365DBD39F551286BD3006921329067230421F9F3F9FBF23F9A22C7E4D1CA6EDAF22FFBC63A470C8C9B5E57B6F1490D5B579B888FD10E99
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....>1....C.|M..tYC\[.N.X&...V....[n.........|@._.t(..h6e...27..?7 g............2W1..._..[Y[M.e{..r. ..r...g5..gN-..G....P...[.r.p2$.M..l#.g/..?{<u......[h.o..Q.....,'..m.. .....w....5_......i...+.3..;.dA.0.Y.}p..yW..G..V.o}c7....o..../8;s..$!...w....y..O.-._.;h......[....v.....|u$.....V}Bv..(O..k.r..>J.0I..?.\... ..PY..y.....I..b.HD .p.FH=8....7k.>.......
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ISO-8859 text
Category:dropped
Size (bytes):34377
Entropy (8bit):5.195938353377526
Encrypted:false
SSDEEP:768:cMpiLFj01c1Q209fDVbfZlbL+QKCAAFPO2WhH7dMz2aJ9Jo:cMMFC2p0d5b3lsAF/WhHa/jo
MD5:6348AE52D10B5DB920475992AD1ECE85
SHA1:EA88E8EDCC74647DF8D1F523833291161A3F3256
SHA-256:E37B691B121440F33F5854AC304C5E50C036C6FC85CAAE1B264588435A42D224
SHA-512:2660084E49719A0299A3E28434D6AEF92483C31F0AD1A0FD3A184624A46D564891830E71D68C5136406C9F6C920567B5578E1DD88B0C1BFE23897CCF1F7F26B2
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<TAB state="enabled" type="Graphical">.<PROPERTY name="Hidden">False</PROPERTY>.<PANEL x="335" y="0" width="335" height="625" state="enabled" type="Dynamic">.<CONTROL type="HorizontalRuler" x="0" y="125" width="335" height="125" state="enabled">.<PROPERTY name="Id">0</PROPERTY>.<PROPERTY name="Title">ROT</PROPERTY>.<PROPERTY name="Title.Align">CENTER</PROPERTY>.<FRAMELINES>.<PROPERTY name="Frame.Left">True</PROPERTY>.<PROPERTY name="Frame.Top">True</PROPERTY>.<PROPERTY name="Frame.Right">True</PROPERTY>.<PROPERTY name="Frame.Bottom">True</PROPERTY>.</FRAMELINES>.<SUBITEM number="1">.<PROPERTY name="Visible">True</PROPERTY>.<PROPERTY name="Scale.Min">-100.000000</PROPERTY>.<PROPERTY name="Scale.Max">100.000000</PROPERTY>.<PROPERTY name="ShowSign">False</PROPERTY>.<PROPERTY name="ValueFormat">0</PROPERTY>.<PROPERTY name="Label.Top.Left">./min</PROPERTY>.<PROPERTY name="Label.Top.Middle"/>.<PROPERTY name="Label.Top.Right">./min</PROPERTY>.<PROPE
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 362x226, components 3
Category:dropped
Size (bytes):20713
Entropy (8bit):7.943493284342259
Encrypted:false
SSDEEP:384:frJvHnZ1+9tTc/TCh4v9ozygqMZATxIWBxUKcigjveFF1iVqf:frJfnD+3c/TlvyzygqCzKcigQf4o
MD5:43FCA57744DF1794FCDF81D5A0DA0E16
SHA1:56218D0F86D75E50053D1C66A380DCE32608623D
SHA-256:6527CEDF27421D214F56AFF60B26E99844612A88798697F1AF7577673C3D73A3
SHA-512:C63F338BB60D4374F6F3F8C81F7A14C93BDB1A88C484D38AA0B4A633C6F372B1A39FAE217AF98A45EC3D3919B25AD2A8C7AAC6A597DA2EE69F1B256E5698EE5A
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................j.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......|F..S.F.S..G..?{rd.x...Sd..`....<.}....G....s.E.m..>c?..ap..$c.F..|O..jI.F.X.......:.Q.:.....0.'.Ri.&...g.k.-.K.H.$..\.....V..`E}[.....xQu}{P.........\...<qF.;&..p.N...t.G._...6..A... ........Y.N.....t....A.>.w.......i.(.Fcu...Q.......c...V..._.(G..TL~.@..=......r...e...x+Q.......5.".4.9..%.e.....B...['............h.9V...b DV.T;.......kH'o{q.O..>.QU`..
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ISO-8859 text
Category:dropped
Size (bytes):34377
Entropy (8bit):5.19531299969497
Encrypted:false
SSDEEP:768:cMHiLF1y1q1m20bfDVbhZTbL8QQEAAFl42WhH1fMtQYJ9Jo:cM2F2cf0L5brvAAFbWhHGBjo
MD5:802A23D8A582D39358A7F72C8B1F8C45
SHA1:32016C72D356B08899122C729D60A9E9EAF0CB0B
SHA-256:3BC7658FEEC0A65656AD29A22902BC2AA21C0A17789B3696992BA9F954918D40
SHA-512:00281EA653C88BBFA2C7A6B450DDF601E1D96783FB0CE0C40391E4F1920FAC32C7A681C752ACA7170257A6C32BD9C16547EEB7486F6B69D0F99317B52EF08B9C
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<TAB state="enabled" type="Graphical">.<PROPERTY name="Hidden">False</PROPERTY>.<PANEL x="335" y="0" width="335" height="625" state="enabled" type="Dynamic">.<CONTROL type="HorizontalRuler" x="0" y="125" width="335" height="125" state="enabled">.<PROPERTY name="Id">0</PROPERTY>.<PROPERTY name="Title">ROT</PROPERTY>.<PROPERTY name="Title.Align">CENTER</PROPERTY>.<FRAMELINES>.<PROPERTY name="Frame.Left">True</PROPERTY>.<PROPERTY name="Frame.Top">True</PROPERTY>.<PROPERTY name="Frame.Right">True</PROPERTY>.<PROPERTY name="Frame.Bottom">True</PROPERTY>.</FRAMELINES>.<SUBITEM number="1">.<PROPERTY name="Visible">True</PROPERTY>.<PROPERTY name="Scale.Min">-100.000000</PROPERTY>.<PROPERTY name="Scale.Max">100.000000</PROPERTY>.<PROPERTY name="ShowSign">False</PROPERTY>.<PROPERTY name="ValueFormat">0</PROPERTY>.<PROPERTY name="Label.Top.Left">./min</PROPERTY>.<PROPERTY name="Label.Top.Middle"/>.<PROPERTY name="Label.Top.Right">./min</PROPERTY>.<PROPE
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 362x226, components 3
Category:dropped
Size (bytes):20713
Entropy (8bit):7.943493284342259
Encrypted:false
SSDEEP:384:frJvHnZ1+9tTc/TCh4v9ozygqMZATxIWBxUKcigjveFF1iVqf:frJfnD+3c/TlvyzygqCzKcigQf4o
MD5:43FCA57744DF1794FCDF81D5A0DA0E16
SHA1:56218D0F86D75E50053D1C66A380DCE32608623D
SHA-256:6527CEDF27421D214F56AFF60B26E99844612A88798697F1AF7577673C3D73A3
SHA-512:C63F338BB60D4374F6F3F8C81F7A14C93BDB1A88C484D38AA0B4A633C6F372B1A39FAE217AF98A45EC3D3919B25AD2A8C7AAC6A597DA2EE69F1B256E5698EE5A
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................j.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......|F..S.F.S..G..?{rd.x...Sd..`....<.}....G....s.E.m..>c?..ap..$c.F..|O..jI.F.X.......:.Q.:.....0.'.Ri.&...g.k.-.K.H.$..\.....V..`E}[.....xQu}{P.........\...<qF.;&..p.N...t.G._...6..A... ........Y.N.....t....A.>.w.......i.(.Fcu...Q.......c...V..._.(G..TL~.@..=......r...e...x+Q.......5.".4.9..%.e.....B...['............h.9V...b DV.T;.......kH'o{q.O..>.QU`..
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):133
Entropy (8bit):5.217755631641869
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopnX9Lpq67hERaCUFLL+iSE9YH+sHA5K13qqB00EL:TMVBdIpiSpS5WYjHA5K9qF08
MD5:20C782E2236F22739E9E5DDDBB16480C
SHA1:497BB1789138AA29D512647B56F4A0684CB83FF5
SHA-256:C98BA30FC44B9DC754FB99F8154B0AD0036E1244B4D47A7A311383C040538793
SHA-512:78FD14B53E575D8092091B08DD0D2AEBAB2B1635F8666D8AA7E13F7C5EDCB7DAE98D3DA1F1281A929879B7502C5DDFCE1DCD40DF473342C31ECA40980094E6C8
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<TAB state="Enabled" type="DataLogger" >.<PROPERTY name="Hidden">False</PROPERTY>.</TAB>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 336x183, components 3
Category:dropped
Size (bytes):10817
Entropy (8bit):6.884465119176431
Encrypted:false
SSDEEP:192:owh9Y+PEBfWBjoEjAkMqqqfKCTTTVB777777uwrw8aRRRRRRRo:o8u+cBfWWRZqqqrh
MD5:57D5E7E801CE25DA2D213B5AC212E7B5
SHA1:94DBA0932431910CB48095929D0ED41A461A713D
SHA-256:AAE5DE031141B4BAED5A9A38FA8062445A3913D8B2DFE0C4CB744524C5672807
SHA-512:EA02DF19B9B784D49350C1B9C39A3620D219C76DA4EF875B0FE230437AB441FD16C3941469FAB2121B8C4EEE69823D25896B757926731BCFD89916BDDFC26427
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..=}....:@.1..Vr@...n.O..T...j[3.g..6..61.u..k#.|...l..\D.9......pFk.....M.P...Ky.j......G^.#.q_1....kT...K].[]..+.qe<."..a).>^f.e.ku..v...o ..BM..[.?&....;z.3........*......?........6v...jz....W..A..q\?.u&..'.#.^ Q...S.G.ym...<....x.... ..o.F..g.z..O.z..kF(..5......c.:..z...#.G...t.).......=...g3..S.\-{....(......~-..@nt.y._.1......ki..Z..Z.?.......O\.}1k
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):292
Entropy (8bit):5.2556580114421045
Encrypted:false
SSDEEP:6:TMVBdIpiSiMr5WYjHA5K9qF+EqYeFSMnlkluHxmJq67reFSMnF0qo:TMHdIQSiMr5WxKy3aSMnu8cAsraSMn2X
MD5:5208C2B1CCF096A8032B2F24DDE1AE60
SHA1:C802C85BDD703852B5888535AA4509B317A562B0
SHA-256:FBBCBBCD38615DB5D190618F97DDE421A45AFE1511C6CBCD793C7C6BA2B528F3
SHA-512:D425A86BDD62B75EEF410CD8A61CC402DC60E26E11AD0BE4E11B0249CE8039099EAB2E0BD2EB958CC8BC9E4E85EB1D5EA68E250BC3777BBED35FC0DF1D333F00
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<TAB state="Enabled" type="Graphical" >.<PROPERTY name="Hidden">False</PROPERTY>.<PANEL number="1" x="0" y="0" width="1005" height="750" type="Dynamic">.<CONTROL type="HistoryGraph" x="0" y="0" width="1005" height="750">.</CONTROL>.</PANEL>.</TAB>
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 502x374, components 3
Category:dropped
Size (bytes):20766
Entropy (8bit):7.792369109783934
Encrypted:false
SSDEEP:384:cpSPxIzcl+mkTLPaKw9Ycc5tAtghR905URbIDL8ey9L7Nw0:coYcVK8g/905gMWd
MD5:6A326499872070E32DEA9D6C99EA7D73
SHA1:0AC1133E14BF511E6C72F6093388F88B178FD223
SHA-256:A8F4FED7998280CC45E94C446CC0936369A72BB0D6CF0CB7EF4F4BA8A1E057CD
SHA-512:214CC5404075A029D3403DDCFFFFEF467ADAFAB5E8BEFB215D3054B5A91DBAEB3CB72D07F948CDB41308CBBE4BBA1FD4610EA81621C7AB34460B523C2B2F917E
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.......................................................................v...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....k.Z^.cmoh.....l.Te......7r*....<..4..:.1/.y.Q.q.....O...4..N.$...J.F.S.....|..Y.lr<.0.x?/.6./<.o<gy..(.g....L.....=.W.?7.....)..'...U.....kM.U...,..dO...24.(U.K......r...6O........kN2...qr}M.>....Ar}M.>....\.SFO.....'...i(....4d..J(.r}M.>....\.SFO.....'...i(....4d..J(.r}M.>....\.SFO.....'...i(....4d..J(.r}M.>....\.SFO.....'...i(....4d..J(.r}M.>....\.SFO...
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):774
Entropy (8bit):5.213990470289902
Encrypted:false
SSDEEP:24:2dtRMr5WxKy34eT64oI5WKO5WWTaO5WW21O5WhTaO5Wh21O5WQTaO5WQ21O5WDTo:cor5kDwg5u5VX5V2w56X562w5HX5H2wb
MD5:51CB1C1A5F35FABF083D5D0CA1655986
SHA1:DE657191FE0305A65CF29D945C7DDA430F829EBF
SHA-256:4B948DC9B8D8A705AD01CDE6AA3473EBCDFA9BFF91EAC409D5CFFFC50E5CB9AE
SHA-512:29F6ADAF2F54FE6544FC06AE913B5CFB81E5D7FCD99379A276C31F075D4F3CB678921813D0E3E12222690F3540C7B56C092BA0897E964C65DD5A2638B581328D
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<TAB state="Enabled" type="Graphical" >.<PROPERTY name="Hidden">False</PROPERTY>.<PANEL number="1" x="0" y="0" width="1005" height="750" type="Dynamic">.<CONTROL type="Image" x="0" y="0" width="1005" height="750" state="enabled">.<PROPERTY name="Visible">True</PROPERTY>.<PROPERTY name="00_Channel.Enabled">True</PROPERTY>.<PROPERTY name="00_Channel.UseVrConfig">True</PROPERTY>.<PROPERTY name="01_Channel.Enabled">True</PROPERTY>.<PROPERTY name="01_Channel.UseVrConfig">True</PROPERTY>.<PROPERTY name="02_Channel.Enabled">True</PROPERTY>.<PROPERTY name="02_Channel.UseVrConfig">True</PROPERTY>.<PROPERTY name="03_Channel.Enabled">True</PROPERTY>.<PROPERTY name="03_Channel.UseVrConfig">True</PROPERTY>.</CONTROL>.</PANEL>.</TAB>
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 500x375, components 3
Category:dropped
Size (bytes):51136
Entropy (8bit):7.952047636677146
Encrypted:false
SSDEEP:768:nUmVPyf0TzFNvCbwn6p+Vpjuti7esvbpY1kxdsu7fCEiHNG4/k/expD:nRyf0Uw6oruINlY2nt4YkN
MD5:8A9BC169FE8CD8FF7457B7AEA1D2DC98
SHA1:61A96C1D8D01949432CF12C652902818E090BDFA
SHA-256:1E1D5958607A7CF8C5901210A2BF71A15EE2B83216905BC04E3A62380836860C
SHA-512:0941DE7DA17D12AFE2CB16C57BBE1A7D8C2D3BFFC395B84F8D84943AE5AD244CA9C518E464097A309FD9E0736388497AE8C5B10913780D55E8E5EA21AA08DA50
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.......................................................................w...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....x...J..zm..2.....idt.|..8....<ib...g},...c"b.................i^#.4=W.......]:...!.F........:...G...y..>.....N...b.....~..G.....#.u&.=n.....g...Yd.7ry.YW..J}.N2.<s]M....m#Y\...r.L.0H-.=q..<.._=...F|..G....~W..m.......J.8..~....).E.#<$.Ll.%...?{......?.X.*.^..}O.X .Mf...o4...z..._6..j.7zU.......9]........3...~....xO...H..5.jf....g..lT..U.)..m.....~.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):198
Entropy (8bit):5.1165336320356145
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopnXHYHjEJHlWyAYU67iX8NAvkrUZH9IRdR+7SFWERAYU67hcLI:TMVBdIpajEtwbSiMZrG9v7XNbSuwx
MD5:4D930388DA6F81C5FEB5DF1EF0056D82
SHA1:A3093740719899085305DCC856CDBAA764D5A3B0
SHA-256:C2935EE3B937D3D1E511EAE0812C3A7F5ACC0F20A38D2401250331234847F6F3
SHA-512:631A790225302F0E823670AF1E0418A47CD478F36D17BE1BD64BE9AE26D0AF89EE16215AF0C4FF049587E277AB9866271FB7CC468091F25D9EF340357A7B9AC7
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<TAB static="False" state="enabled" type="Graphical">. <PANEL x="335" y="0" width="335" height="625" state="enabled" type="Dynamic">. </PANEL>.</TAB>...
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 525x353, components 3
Category:dropped
Size (bytes):4654
Entropy (8bit):5.499679159989343
Encrypted:false
SSDEEP:48:IvlFuERAMJxqplQ7t/wl6WxfOp4BrgyY+PMNR8M:WMEZJxwQdwl4WB16/8M
MD5:E356760F2BB0D80BAA13EBC16C93D06B
SHA1:EB868DD539F1132D3723552C8F47C01E300DB7C4
SHA-256:3839620577318932C19B4F40A5F007E02B2F57C64EBD341BF17798610732C9F4
SHA-512:0C8742731460254AFCB55C9849378E9995DF57E455EF2C2AD76821B3DB6F0AFE114907A45B2A9C9B0543615B8BC91C0609B0986E246D01FD279187F0F3076614
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.......................................................................a...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..V.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):119
Entropy (8bit):4.4811463648816625
Encrypted:false
SSDEEP:3:EFxnbdFHEJKIJwsAocJUQzFDwj6ddivdKRQHv:ELnBFUlc3Dwj6dGdCSv
MD5:156C406B4E4D28DA0040419602BE0C55
SHA1:6F499657D7297DE3ECDFA2A76903D81AC63C8D27
SHA-256:D006910769538B6D5EB7CF7F01F158071357DC3F09C39DECD082AE4C0EA60C65
SHA-512:AFAD85D0E3BC952B5860E9A63DD8BC8C2D53454AD8762EE02BD3D1A3804A265156296862ABEA2799797097DE2349B7DBA792E8D95C9123D7EC836A20F86DDE6B
Malicious:false
Preview:Tab Template is a Tab section from a GUI-XML file, .but without .Attribute "number" .Property "name".Property "icon".
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):108
Entropy (8bit):5.06981864179882
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopnM2AUVDIEFW4MGYHxdw4AYLp0Bfnb:TMVBdIpM2AUVDPFe/xdQlBfb
MD5:D7D95A01E146E8B69A89CBF73619386C
SHA1:78FEC0AB1825C715BF2310DC08274F66CE95D883
SHA-256:B46C0CEA3E563B92F5E1BA003EB7EEC88A10A96F9279FCA163ADF09A4222BEE5
SHA-512:154246A3CA6266FE543E65CFB31679A2F5306409A59C894AEE4785F77BE0F3CEBD4C551210011B3C356E5A1423C292373BC50B46C33AEE74F5E4484F13D95FA2
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<TAB type="Sequential Log" static="True" state="Enabled">.</TAB>
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 431x263, components 3
Category:dropped
Size (bytes):31640
Entropy (8bit):7.938326539284819
Encrypted:false
SSDEEP:768:Axo1efsJPjuXfZi/An6oJfr6bTToU7YfL3hO9pee48cc:AC1ekJrUhjzJfObTUnDQ97
MD5:10CB833ECD025EBB4D81CEBBE3EE6AE9
SHA1:3342413D3731B075D2E12145ABC71E2DB69DA2AC
SHA-256:20BC4AE2304C60C79518B44C951139BEC4D35B17103DCD9E7A53C17207592CAF
SHA-512:5E935F2F12F5D25704481097ED1A68F50AB8F2C2277B2C3C70309051661133A8FA654EDAC7EBEC4B517D524BB34109656F026EDB295EEF499116A1FA7711DB35
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......x.......1[..&........f$`................P...&.J.v..CH.`.K..Q...]o.5..xCB...2..v?..S.E`.QG=..<_..$/+FHe...H.=.k..0.m.5.#U......_.x"...]7.z...l..p...*s.....T7\..[..xS.W...CK}l..A.U1.S?...9..z.......{y...{.d.9d...N..`.A.1V.[E*..Ac..N.......R......!.f.....x.J{...oc.....3..P[...N.`T.....,m./..H...$b....s..U.B..M.l.W.u...!f.......H...^.....,C*....88#..
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):119
Entropy (8bit):5.096469449439158
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopnMzhUEJGtJMR49RMGYHxdw4AYLp0Bfnb:TMVBdIpMlUEQ7MRt/xdQlBfb
MD5:524A497FF91434971975C251E5606EA7
SHA1:18939A8CD6D6B8E67389D8410C66A033CC5C8602
SHA-256:38172D8CA65AEA90FD689219BEEA4752921412B62FBE0EF1030BB4F81893E579
SHA-512:7AF3FF563B2B9B244253F3DB3FA32171AF1A78AF4D5DF7874FB5140B65749A395EBDD9E371BD304E1336EC8A3FF75A2228226357F1A309BA711FA61D2CD5499D
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<TAB type="VDR Analog-Digital Status" static="True" state="Enabled">.</TAB>
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 390x166, components 3
Category:dropped
Size (bytes):24600
Entropy (8bit):7.959838329618685
Encrypted:false
SSDEEP:768:3kMIR/Ftcns1l2pzEWWSZAAs7rlkdXCauVeRm:3b6cFWTNkdXx3Rm
MD5:6AF1618B8F02DBA49BA26FE1072B9A50
SHA1:4DE3CFD837A6303E3DC2BFAA866271908AAC96C6
SHA-256:CD053637EEC2DE437BD5F657CAEA6A4FE62BD465CE49B641A310037ADEC446A1
SHA-512:D883A02C24DC6EBB67F0F46E60E81A007A957D22728C2F14EBA06FF650F93FFD6E0C4F0D067F86B1859EB42DDECFB85DBD4FE0603BFF8A25F31ABB1B9B800852
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..kVMB..X,o........8$.#9..u.d.m.....R.X..H..pG.....A. .A.W..{..usB.....9SR.gh'Z.<.V.|.9..c.00x....O.hf_...*l....GT...q.gkl/4...[i]......l. ....T.Nr....sO2...SFe......%.d7v.&....I..eg.L...@.pH<...I....q....M4;.l...=M...z..u.>.....i6.....<...\...dr3\.....]kL[.._..\9>X...)...s.8...l...2...SFe........."J...R...L...=M...z.IdH.t....I.g.R.......-.f.x.9.[. 6G#..9.]..e
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):198
Entropy (8bit):5.2431778118332
Encrypted:false
SSDEEP:6:TMVBdIpMlhFLe/xdQlBI5WY5+5WYLo8UC0o0y:TMHdIClhRe/wTI5WB5WdI
MD5:88EE18056FC8255F6448C54340B4349E
SHA1:16360FD18C13CE8746FA6FAFC78B36D7118075DB
SHA-256:DC58D27C2325D914D07D41F1DB129222B6ADCE7EDAB2C528C9B3B88F9D7CC5E1
SHA-512:7D50B5A631F604CCC9F8E43774EAF84318D916FE381D71BE084C196643E6C6FE68FB677DC5E6142192C458C55F50D0F136D1E6664C8B13EB41AB466DC578BB64
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<TAB type="VDR Serial" static="True" state="Enabled">.<PROPERTY name="SERIALSTATUS">.<PROPERTY name="StartChannelOffset">200</PROPERTY>.</PROPERTY>.</TAB>
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 437x284, components 3
Category:dropped
Size (bytes):31625
Entropy (8bit):7.0505316345148525
Encrypted:false
SSDEEP:384:l9zcvYj9j9xjjUpTJZbTVpTVpTu+reqGeqGeqGeqGeqGeQZUZUmUxDQnZQnZQDi:l9zcQRRxjjUZJcZxDQnZQnZQDi
MD5:1F6DC04289B38C2910B0047D20290327
SHA1:9B4B16B18D25751CD2347ED47F77428C38536746
SHA-256:5154DA6158BF065F85D5ADF149F2E649096852C6BC6A59E77EB59BD301DA6793
SHA-512:D30FABD3D4F6C5C317E453B216F389369989C5B25845952426D8D2CE9CE60DCB04BF0E468DD1C7C66E35FFA3481F4CC49DA199A290760EDBDA531DBEB3B88FF7
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...P/..TuM.IM.s.#..)._x..Q...7.#.y.dQ.^p..1$c9`..@......?..to.IX..m.....[.i..".J5.2|.@$.....Cg..u.\.........>.. ..h..\..........\.........X.<....tI^&u.".e.*.pO.............S...(.........S...(.b......}.<....B...o..O..?.r..o..O..?.r.6/......z'..(..........S...(.........S...(.b......}.<....B...o..O..?.r..o..O..?.r.6/......z'..(..........S...(.........S...(.b.....
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):104
Entropy (8bit):5.103044079973226
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopnMzhhFJlNMGYHxdw4AYLp0Bfnb:TMVBdIpMlhFLe/xdQlBfb
MD5:D1EA5982CD50BB9C95C6CB3D52CD10CF
SHA1:D5606AF2327EFFB9234CC6A1C0595CB6DA295C53
SHA-256:32DF3D0FE58339BEFAD5DBCDCAE97E92D94EA1CBDBBC89C2CCA9B26F0733BF61
SHA-512:C2D8574E3DB6934EDAF5FC27EBC038B836DD9C4856B0DB2080E4581D98D9E6FA48AD984A2B686E64D55048A621144CC95A67FE9D79E192B77CFDFAD043C563EE
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<TAB type="VDR Serial" static="True" state="Enabled">.</TAB>
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 437x284, components 3
Category:dropped
Size (bytes):30721
Entropy (8bit):7.0933356110912875
Encrypted:false
SSDEEP:768:lB38ldddddEwwqvwC/20nARRRRRRRRRRRRRRRRRRRRRR:lV8ldddddr4CeKARRRRRRRRRRRRRRRRX
MD5:0BE911C9F854E0621F127039C3F53CF1
SHA1:450CD5BC55E2765929F6629B92813121D2E1D1D8
SHA-256:EEE32FFEDF29EA6C34B25ED432BF7F76E929F43B875D925D417AC4FD233ABF5F
SHA-512:62359D145980A2D8EE575DD00B6F738E93ADE17B75FC237E9521E5796E94D47035DE9C222204865DA372AA474F35FDAC1BA92FC08530D81D78DBC7494725E1DA
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......E..m!c.........\...K..7.o#U3...D9!B&s....6N.2.........C..X..n..x..Y.-ot..[8.....@p..i%07...r.'..........S...)...0U..p...G....?........Q....?........T.D.........^"..1.s..h..\..........\.........;r..x~tn_......o..O..?.r..o..O..?.r....?:7/...E.o.7..'....9G.7..'....9N..........7.......O...........O....n_........p.....?........Q....?........S./...F.........
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):197
Entropy (8bit):5.233912712690946
Encrypted:false
SSDEEP:6:TMVBdIpMlhFLe/xdQlBI5WY5+5WYLoqOD0o0y:TMHdIClhRe/wTI5WB5WC4
MD5:E034B8E055BFADABDA201D747A5F32A6
SHA1:82C82BA1211713967B7A68EF64668DC47E445F8F
SHA-256:A76104BB17F8511FDA8E6DB8C006CBD68E13A84918A5C642795E6AC9C3599265
SHA-512:1A820CF56DC885988D8AEE764DFD719EB5622F87A7B92936C31F4C5E4040E77FFFA4C789C76C621C4F00142763AD506E63AF61DEF9E5033AE960DD9C3ED611A8
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<TAB type="VDR Serial" static="True" state="Enabled">.<PROPERTY name="SERIALSTATUS">.<PROPERTY name="StartChannelOffset">16</PROPERTY>.</PROPERTY>.</TAB>
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 437x284, components 3
Category:dropped
Size (bytes):31625
Entropy (8bit):7.0505316345148525
Encrypted:false
SSDEEP:384:l9zcvYj9j9xjjUpTJZbTVpTVpTu+reqGeqGeqGeqGeqGeQZUZUmUxDQnZQnZQDi:l9zcQRRxjjUZJcZxDQnZQnZQDi
MD5:1F6DC04289B38C2910B0047D20290327
SHA1:9B4B16B18D25751CD2347ED47F77428C38536746
SHA-256:5154DA6158BF065F85D5ADF149F2E649096852C6BC6A59E77EB59BD301DA6793
SHA-512:D30FABD3D4F6C5C317E453B216F389369989C5B25845952426D8D2CE9CE60DCB04BF0E468DD1C7C66E35FFA3481F4CC49DA199A290760EDBDA531DBEB3B88FF7
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...P/..TuM.IM.s.#..)._x..Q...7.#.y.dQ.^p..1$c9`..@......?..to.IX..m.....[.i..".J5.2|.@$.....Cg..u.\.........>.. ..h..\..........\.........X.<....tI^&u.".e.*.pO.............S...(.........S...(.b......}.<....B...o..O..?.r..o..O..?.r.6/......z'..(..........S...(.........S...(.b......}.<....B...o..O..?.r..o..O..?.r.6/......z'..(..........S...(.........S...(.b.....
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):245
Entropy (8bit):5.213980332976775
Encrypted:false
SSDEEP:6:TMVBdIpMlhFLe/xdQlBI5WY5+5WYLoRDO5WYdkNdD0o0y:TMHdIClhRe/wTI5WB5WNO5Wv9
MD5:E12780BC13064DBDC20A31BE0B52372E
SHA1:3D7039C2EFAD8205DB9F9641978C38759D83342B
SHA-256:8EEDD8E54F17DADD8BE4D003DD1D1D8BB1CCF2DB5DA86ED755BFDBBD14CAAE2E
SHA-512:0BBA242E26C0A19CF6133CF397156D05EE2BA8BC99E79533722A07C8379A598D142608CDD8F285FA46CA311A0F21B5DDBCA1C84CC5C6D0B7EC94A6BC77F01F2F
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<TAB type="VDR Serial" static="True" state="Enabled">.<PROPERTY name="SERIALSTATUS">.<PROPERTY name="StartChannelOffset">32</PROPERTY>.<PROPERTY name="LimitChannelCount">8</PROPERTY>.</PROPERTY>.</TAB>
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 437x284, components 3
Category:dropped
Size (bytes):22266
Entropy (8bit):7.105225922995614
Encrypted:false
SSDEEP:384:bU35EfsaEfsaEfsaEfsaEfsaEfsrjfyFqH3877777N0v6iL2iL2iLHy3pgpgpG8:bU3IsNsNsNsNsNsrjfyFqHs77777aRcR
MD5:CBDF9D828039CCA14E41DCC128E389FE
SHA1:8E28D0AD8BB63719D3354893522E5E32F6C2B220
SHA-256:734842F350B8C092CCA9A719B78D204CD64D3D541A5CC72D5F8B2EFA906A624C
SHA-512:A2A1014D31CF47B96E4F6711BC3D55FD377D92888F8871695A50C663336607D2608A2BDCC3C128E1A1E08F7B85D64475BBA2685C68BABB2CEE9997CBD7D829C5
Malicious:false
Preview:......JFIF.....H.H.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..B...I,p....y..h<.........|B.....x.^....Go...Y..~.cg.E.lX.yegu.|......>.k.o....._2.......O..~*|^.<...6....m.A..x....cVTvU..>e......u................H....J...........;..U..........;..Uj..=y..>.Vu..6w...M..[D.....m.Y...............[......*......[......*..K_..o...V..K_..o...V..?....1o...v...?....1o...v...?.-....Z?.-....Z.P............................
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):104
Entropy (8bit):5.099290622996658
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopnMzhtRMGYHxdw4AYLp0Bfnb:TMVBdIpMlw/xdQlBfb
MD5:30A7A1C2ACD48A9F68068E1CBDAE4665
SHA1:EA5A38256915D5A912A976AA048CE99F176B8825
SHA-256:E3F05373B32BB19D7B814E9F618D01A078D18AFB95EFBB3881B04B41647E8E60
SHA-512:826217C136F41C1D3FDF29CDE21DB37C1BEEA6C12A4977C0F0DC077C93A071A9A4F8FE480F731959C0638649A6550F30F2226D5DBAE54B427C58B840FBE3D831
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<TAB type="VDR Status" static="True" state="Enabled">.</TAB>
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 336x190, components 3
Category:dropped
Size (bytes):24245
Entropy (8bit):7.759078396994574
Encrypted:false
SSDEEP:384:WUc9Yo2lMpwKua4t6tbXobp4+4h0sc+esssTD9uHzsfG0T6yv9U0fmcZ3S3XX3X/:WUc9WNaNtbY6csD9uHgfTTvU0fmcZi3f
MD5:A1BC2585F8DEC50F79337BD20182C532
SHA1:AAD29B3B3097F47FAE94792A9262D0848A8447A3
SHA-256:D13973ED9C7F4F457CEC3DDC9995EAB4D4001C2268F67A79771B8F41ED898846
SHA-512:2E0BB97DAB9B37437479571E0000D2973D6BB32561E389C643EBC536849DF1788C56FF402C0E0BE31521E9F9DEC484B51E8A3AC50C3FCAF4D933013358C737AC
Malicious:false
Preview:......JFIF.....H.H.....C....................................................................C.........................................................................P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?............S.-..E./...q..Mb.jM.+.&..q....i.`.v..6..$.".Y....~.\.?..}....N..{m...E..ag5......:...V.y._.kq.^.2]E.....X&.=.=..?.xW.~....7...|1.}...:....j>..4h.'=...k..2ky..CO.....,f..,....O..}..^.....8K....>:.$.|i..i.k.9.....Y....4.x....3M}j.W..Zi....{.......Z."...h.z....yh{Y.y:P../...Fzj.I.......u...;...-.......n4..`x...{...E.K..Y.7O.=..W..ZU..q
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):107
Entropy (8bit):5.053826543549136
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopnMzg8WiqGYHjEJHlWyAYLp0Bfnb:TMVBdIpMdq/jEtwlBfb
MD5:4CCD9C0CE88E6A608AA4967EF5D16BAE
SHA1:A79C1D54AE8DDA086414632DD0D09D7579F47EB9
SHA-256:2EB697355EE342A4F26933FE5D8DF533E6825E786DBBB402DB5C46E964411DAC
SHA-512:1B0D8B1A6F3620FC0AD48AC286C80525107A5ECFE718662CCE578D2025B2736203CB8CBD066AD90371E5182F50680B588C1BA1D73198F1153AF2830C8B93C487
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<TAB type="Video Player" static="False" state="Enabled">.</TAB>
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4, xresolution=62, yresolution=70, resolutionunit=2, software=paint.net 4.3.11], baseline, precision 8, 387x322, components 3
Category:dropped
Size (bytes):31301
Entropy (8bit):7.932373643824102
Encrypted:false
SSDEEP:768:3nabWyk8B9wYW1ZTi2CJeKLjtpc+hj8vxMGt08L3RtGH:3nak8B9wYc+XjrcG408eH
MD5:AF76011E776232126FB29D31D2A52130
SHA1:0D57B241008BE7C550CEF984C0A48553FE97A9AB
SHA-256:272974C11029A440ED7F49744E09F5972DCD7F3D26CD127A4D8F746E3D229DB0
SHA-512:2B361B57507B5A12AF092529199797CC577FA3F696F7A9C3F4373BB4B051970F27A5C0577DEB1571709FC7651ADC2755283F82D4AE0766BFFFE3396B2EA7A7CF
Malicious:false
Preview:......JFIF.....`.`.....hExif..MM.*.................>...........F.(...........1.........N......w.......w.....paint.net 4.3.11.....C..............................................!........."$".$.......C.......................................................................B....!............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..I,I$.z.I@...Q@...Q@...Q@...Q@...Q@...Q@...Q@...Q@...Q@...Q@...Q@..."M2(U.E...@..#...(....(....(....(....(....(....(....(....(....(....(....(.....k.=.)(.......S....5.\nl#.U.....n..~.......m......./..|Iy.E#I..63u.P.>..M.v..|.....WrA....`nf9..8.k....Q....J..........>"x
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):104
Entropy (8bit):5.103044079973226
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopnMzhhFJlNMGYHxdw4AYLp0Bfnb:TMVBdIpMlhFLe/xdQlBfb
MD5:D1EA5982CD50BB9C95C6CB3D52CD10CF
SHA1:D5606AF2327EFFB9234CC6A1C0595CB6DA295C53
SHA-256:32DF3D0FE58339BEFAD5DBCDCAE97E92D94EA1CBDBBC89C2CCA9B26F0733BF61
SHA-512:C2D8574E3DB6934EDAF5FC27EBC038B836DD9C4856B0DB2080E4581D98D9E6FA48AD984A2B686E64D55048A621144CC95A67FE9D79E192B77CFDFAD043C563EE
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<TAB type="VDR Serial" static="True" state="Enabled">.</TAB>
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 525x353, components 3
Category:dropped
Size (bytes):4654
Entropy (8bit):5.499679159989343
Encrypted:false
SSDEEP:48:IvlFuERAMJxqplQ7t/wl6WxfOp4BrgyY+PMNR8M:WMEZJxwQdwl4WB16/8M
MD5:E356760F2BB0D80BAA13EBC16C93D06B
SHA1:EB868DD539F1132D3723552C8F47C01E300DB7C4
SHA-256:3839620577318932C19B4F40A5F007E02B2F57C64EBD341BF17798610732C9F4
SHA-512:0C8742731460254AFCB55C9849378E9995DF57E455EF2C2AD76821B3DB6F0AFE114907A45B2A9C9B0543615B8BC91C0609B0986E246D01FD279187F0F3076614
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.......................................................................a...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..V.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):107
Entropy (8bit):5.053826543549136
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopnMzg8WiqGYHjEJHlWyAYLp0Bfnb:TMVBdIpMdq/jEtwlBfb
MD5:4CCD9C0CE88E6A608AA4967EF5D16BAE
SHA1:A79C1D54AE8DDA086414632DD0D09D7579F47EB9
SHA-256:2EB697355EE342A4F26933FE5D8DF533E6825E786DBBB402DB5C46E964411DAC
SHA-512:1B0D8B1A6F3620FC0AD48AC286C80525107A5ECFE718662CCE578D2025B2736203CB8CBD066AD90371E5182F50680B588C1BA1D73198F1153AF2830C8B93C487
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<TAB type="Video Player" static="False" state="Enabled">.</TAB>
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):1640
Entropy (8bit):5.2209008760291225
Encrypted:false
SSDEEP:48:cutPHU4Ij5z5hgY5z5h3Y1TJH5Y5z5M5bh7sY56FHmY5z5M5zOFH8Y5z5M5DFHz+:d2jtPgYtP3yZYtaVhAY8FGYtapOFcYt/
MD5:AD5F6B323DE2EB5FB743A46AF713C1D7
SHA1:4423CA998C5A8D0BBB7F8840239154F97EA821E0
SHA-256:D035AB92964BF2BF9D3773F86DF14D5C76C12CC98E027EF9CE1F0B11A7BDD714
SHA-512:8B0D78D9AB287B53E254BB1C06B5187D742D84225DAF1F4D59FAA83C9F00F1150B84353BC1349AA0F530B98DE9BB8F4BC732A773C56B9AECD11E5BED2A5DAC1B
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<TAB number="0" static="False" state="enabled" type="Graphical">.<PANEL x="0" y="0" width="670" height="625" state="enabled" type="Dynamic">.<CONTROL type="AisDisplay" x="0" y="0" width="670" height="500" state="enabled">.<PROPERTY name="Id">0</PROPERTY>.<PROPERTY name="Selection.Group">1</PROPERTY>.</CONTROL>.<CONTROL type="AisTargetList" x="0" y="500" width="670" height="125" state="enabled">.<PROPERTY name="Id">0</PROPERTY>.<PROPERTY name="Selection.Group">1</PROPERTY>.</CONTROL>.</PANEL>.<PANEL x="670" y="0" width="335" height="625" state="enabled" type="Dynamic">.<CONTROL type="AisTargetInfo" x="0" y="125" width="335" height="125" state="enabled">.<PROPERTY name="Id">0</PROPERTY>.<PROPERTY name="Selection.Group">1</PROPERTY>.<PROPERTY name="Selection.ID">A</PROPERTY>.</CONTROL>.<CONTROL type="AisOwnShipInfo" x="0" y="0" width="335" height="125" state="enabled">.<PROPERTY name="Id">0</PROPERTY>.</CONTROL>.<CONTROL type="AisTargetInfo" x="
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):104
Entropy (8bit):5.099290622996658
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopnMzhtRMGYHxdw4AYLp0Bfnb:TMVBdIpMlw/xdQlBfb
MD5:30A7A1C2ACD48A9F68068E1CBDAE4665
SHA1:EA5A38256915D5A912A976AA048CE99F176B8825
SHA-256:E3F05373B32BB19D7B814E9F618D01A078D18AFB95EFBB3881B04B41647E8E60
SHA-512:826217C136F41C1D3FDF29CDE21DB37C1BEEA6C12A4977C0F0DC077C93A071A9A4F8FE480F731959C0638649A6550F30F2226D5DBAE54B427C58B840FBE3D831
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<TAB type="VDR Status" static="True" state="Enabled">.</TAB>
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):198
Entropy (8bit):5.2431778118332
Encrypted:false
SSDEEP:6:TMVBdIpMlhFLe/xdQlBI5WY5+5WYLo8UC0o0y:TMHdIClhRe/wTI5WB5WdI
MD5:88EE18056FC8255F6448C54340B4349E
SHA1:16360FD18C13CE8746FA6FAFC78B36D7118075DB
SHA-256:DC58D27C2325D914D07D41F1DB129222B6ADCE7EDAB2C528C9B3B88F9D7CC5E1
SHA-512:7D50B5A631F604CCC9F8E43774EAF84318D916FE381D71BE084C196643E6C6FE68FB677DC5E6142192C458C55F50D0F136D1E6664C8B13EB41AB466DC578BB64
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<TAB type="VDR Serial" static="True" state="Enabled">.<PROPERTY name="SERIALSTATUS">.<PROPERTY name="StartChannelOffset">200</PROPERTY>.</PROPERTY>.</TAB>
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):108
Entropy (8bit):5.06981864179882
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopnM2AUVDIEFW4MGYHxdw4AYLp0Bfnb:TMVBdIpM2AUVDPFe/xdQlBfb
MD5:D7D95A01E146E8B69A89CBF73619386C
SHA1:78FEC0AB1825C715BF2310DC08274F66CE95D883
SHA-256:B46C0CEA3E563B92F5E1BA003EB7EEC88A10A96F9279FCA163ADF09A4222BEE5
SHA-512:154246A3CA6266FE543E65CFB31679A2F5306409A59C894AEE4785F77BE0F3CEBD4C551210011B3C356E5A1423C292373BC50B46C33AEE74F5E4484F13D95FA2
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<TAB type="Sequential Log" static="True" state="Enabled">.</TAB>
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):197
Entropy (8bit):5.233912712690946
Encrypted:false
SSDEEP:6:TMVBdIpMlhFLe/xdQlBI5WY5+5WYLoqOD0o0y:TMHdIClhRe/wTI5WB5WC4
MD5:E034B8E055BFADABDA201D747A5F32A6
SHA1:82C82BA1211713967B7A68EF64668DC47E445F8F
SHA-256:A76104BB17F8511FDA8E6DB8C006CBD68E13A84918A5C642795E6AC9C3599265
SHA-512:1A820CF56DC885988D8AEE764DFD719EB5622F87A7B92936C31F4C5E4040E77FFFA4C789C76C621C4F00142763AD506E63AF61DEF9E5033AE960DD9C3ED611A8
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<TAB type="VDR Serial" static="True" state="Enabled">.<PROPERTY name="SERIALSTATUS">.<PROPERTY name="StartChannelOffset">16</PROPERTY>.</PROPERTY>.</TAB>
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4, xresolution=62, yresolution=70, resolutionunit=2, software=paint.net 4.3.11], baseline, precision 8, 387x322, components 3
Category:dropped
Size (bytes):31301
Entropy (8bit):7.932373643824102
Encrypted:false
SSDEEP:768:3nabWyk8B9wYW1ZTi2CJeKLjtpc+hj8vxMGt08L3RtGH:3nak8B9wYc+XjrcG408eH
MD5:AF76011E776232126FB29D31D2A52130
SHA1:0D57B241008BE7C550CEF984C0A48553FE97A9AB
SHA-256:272974C11029A440ED7F49744E09F5972DCD7F3D26CD127A4D8F746E3D229DB0
SHA-512:2B361B57507B5A12AF092529199797CC577FA3F696F7A9C3F4373BB4B051970F27A5C0577DEB1571709FC7651ADC2755283F82D4AE0766BFFFE3396B2EA7A7CF
Malicious:false
Preview:......JFIF.....`.`.....hExif..MM.*.................>...........F.(...........1.........N......w.......w.....paint.net 4.3.11.....C..............................................!........."$".$.......C.......................................................................B....!............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..I,I$.z.I@...Q@...Q@...Q@...Q@...Q@...Q@...Q@...Q@...Q@...Q@...Q@..."M2(U.E...@..#...(....(....(....(....(....(....(....(....(....(....(....(.....k.=.)(.......S....5.\nl#.U.....n..~.......m......./..|Iy.E#I..63u.P.>..M.v..|.....WrA....`nf9..8.k....Q....J..........>"x
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 437x284, components 3
Category:dropped
Size (bytes):22266
Entropy (8bit):7.105225922995614
Encrypted:false
SSDEEP:384:bU35EfsaEfsaEfsaEfsaEfsaEfsrjfyFqH3877777N0v6iL2iL2iLHy3pgpgpG8:bU3IsNsNsNsNsNsrjfyFqHs77777aRcR
MD5:CBDF9D828039CCA14E41DCC128E389FE
SHA1:8E28D0AD8BB63719D3354893522E5E32F6C2B220
SHA-256:734842F350B8C092CCA9A719B78D204CD64D3D541A5CC72D5F8B2EFA906A624C
SHA-512:A2A1014D31CF47B96E4F6711BC3D55FD377D92888F8871695A50C663336607D2608A2BDCC3C128E1A1E08F7B85D64475BBA2685C68BABB2CEE9997CBD7D829C5
Malicious:false
Preview:......JFIF.....H.H.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..B...I,p....y..h<.........|B.....x.^....Go...Y..~.cg.E.lX.yegu.|......>.k.o....._2.......O..~*|^.<...6....m.A..x....cVTvU..>e......u................H....J...........;..U..........;..Uj..=y..>.Vu..6w...M..[D.....m.Y...............[......*......[......*..K_..o...V..K_..o...V..?....1o...v...?....1o...v...?.-....Z?.-....Z.P............................
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ISO-8859 text
Category:dropped
Size (bytes):34377
Entropy (8bit):5.195938353377526
Encrypted:false
SSDEEP:768:cMpiLFj01c1Q209fDVbfZlbL+QKCAAFPO2WhH7dMz2aJ9Jo:cMMFC2p0d5b3lsAF/WhHa/jo
MD5:6348AE52D10B5DB920475992AD1ECE85
SHA1:EA88E8EDCC74647DF8D1F523833291161A3F3256
SHA-256:E37B691B121440F33F5854AC304C5E50C036C6FC85CAAE1B264588435A42D224
SHA-512:2660084E49719A0299A3E28434D6AEF92483C31F0AD1A0FD3A184624A46D564891830E71D68C5136406C9F6C920567B5578E1DD88B0C1BFE23897CCF1F7F26B2
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<TAB state="enabled" type="Graphical">.<PROPERTY name="Hidden">False</PROPERTY>.<PANEL x="335" y="0" width="335" height="625" state="enabled" type="Dynamic">.<CONTROL type="HorizontalRuler" x="0" y="125" width="335" height="125" state="enabled">.<PROPERTY name="Id">0</PROPERTY>.<PROPERTY name="Title">ROT</PROPERTY>.<PROPERTY name="Title.Align">CENTER</PROPERTY>.<FRAMELINES>.<PROPERTY name="Frame.Left">True</PROPERTY>.<PROPERTY name="Frame.Top">True</PROPERTY>.<PROPERTY name="Frame.Right">True</PROPERTY>.<PROPERTY name="Frame.Bottom">True</PROPERTY>.</FRAMELINES>.<SUBITEM number="1">.<PROPERTY name="Visible">True</PROPERTY>.<PROPERTY name="Scale.Min">-100.000000</PROPERTY>.<PROPERTY name="Scale.Max">100.000000</PROPERTY>.<PROPERTY name="ShowSign">False</PROPERTY>.<PROPERTY name="ValueFormat">0</PROPERTY>.<PROPERTY name="Label.Top.Left">./min</PROPERTY>.<PROPERTY name="Label.Top.Middle"/>.<PROPERTY name="Label.Top.Right">./min</PROPERTY>.<PROPE
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 336x190, components 3
Category:dropped
Size (bytes):24245
Entropy (8bit):7.759078396994574
Encrypted:false
SSDEEP:384:WUc9Yo2lMpwKua4t6tbXobp4+4h0sc+esssTD9uHzsfG0T6yv9U0fmcZ3S3XX3X/:WUc9WNaNtbY6csD9uHgfTTvU0fmcZi3f
MD5:A1BC2585F8DEC50F79337BD20182C532
SHA1:AAD29B3B3097F47FAE94792A9262D0848A8447A3
SHA-256:D13973ED9C7F4F457CEC3DDC9995EAB4D4001C2268F67A79771B8F41ED898846
SHA-512:2E0BB97DAB9B37437479571E0000D2973D6BB32561E389C643EBC536849DF1788C56FF402C0E0BE31521E9F9DEC484B51E8A3AC50C3FCAF4D933013358C737AC
Malicious:false
Preview:......JFIF.....H.H.....C....................................................................C.........................................................................P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?............S.-..E./...q..Mb.jM.+.&..q....i.`.v..6..$.".Y....~.\.?..}....N..{m...E..ag5......:...V.y._.kq.^.2]E.....X&.=.=..?.xW.~....7...|1.}...:....j>..4h.'=...k..2ky..CO.....,f..,....O..}..^.....8K....>:.$.|i..i.k.9.....Y....4.x....3M}j.W..Zi....{.......Z."...h.z....yh{Y.y:P../...Fzj.I.......u...;...-.......n4..`x...{...E.K..Y.7O.=..W..ZU..q
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 437x284, components 3
Category:dropped
Size (bytes):30721
Entropy (8bit):7.0933356110912875
Encrypted:false
SSDEEP:768:lB38ldddddEwwqvwC/20nARRRRRRRRRRRRRRRRRRRRRR:lV8ldddddr4CeKARRRRRRRRRRRRRRRRX
MD5:0BE911C9F854E0621F127039C3F53CF1
SHA1:450CD5BC55E2765929F6629B92813121D2E1D1D8
SHA-256:EEE32FFEDF29EA6C34B25ED432BF7F76E929F43B875D925D417AC4FD233ABF5F
SHA-512:62359D145980A2D8EE575DD00B6F738E93ADE17B75FC237E9521E5796E94D47035DE9C222204865DA372AA474F35FDAC1BA92FC08530D81D78DBC7494725E1DA
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......E..m!c.........\...K..7.o#U3...D9!B&s....6N.2.........C..X..n..x..Y.-ot..[8.....@p..i%07...r.'..........S...)...0U..p...G....?........Q....?........T.D.........^"..1.s..h..\..........\.........;r..x~tn_......o..O..?.r..o..O..?.r....?:7/...E.o.7..'....9G.7..'....9N..........7.......O...........O....n_........p.....?........Q....?........S./...F.........
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 500x375, components 3
Category:dropped
Size (bytes):51136
Entropy (8bit):7.952047636677146
Encrypted:false
SSDEEP:768:nUmVPyf0TzFNvCbwn6p+Vpjuti7esvbpY1kxdsu7fCEiHNG4/k/expD:nRyf0Uw6oruINlY2nt4YkN
MD5:8A9BC169FE8CD8FF7457B7AEA1D2DC98
SHA1:61A96C1D8D01949432CF12C652902818E090BDFA
SHA-256:1E1D5958607A7CF8C5901210A2BF71A15EE2B83216905BC04E3A62380836860C
SHA-512:0941DE7DA17D12AFE2CB16C57BBE1A7D8C2D3BFFC395B84F8D84943AE5AD244CA9C518E464097A309FD9E0736388497AE8C5B10913780D55E8E5EA21AA08DA50
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.......................................................................w...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....x...J..zm..2.....idt.|..8....<ib...g},...c"b.................i^#.4=W.......]:...!.F........:...G...y..>.....N...b.....~..G.....#.u&.=n.....g...Yd.7ry.YW..J}.N2.<s]M....m#Y\...r.L.0H-.=q..<.._=...F|..G....~W..m.......J.8..~....).E.#<$.Ll.%...?{......?.X.*.^..}O.X .Mf...o4...z..._6..j.7zU.......9]........3...~....xO...H..5.jf....g..lT..U.)..m.....~.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 362x226, components 3
Category:dropped
Size (bytes):20713
Entropy (8bit):7.943493284342259
Encrypted:false
SSDEEP:384:frJvHnZ1+9tTc/TCh4v9ozygqMZATxIWBxUKcigjveFF1iVqf:frJfnD+3c/TlvyzygqCzKcigQf4o
MD5:43FCA57744DF1794FCDF81D5A0DA0E16
SHA1:56218D0F86D75E50053D1C66A380DCE32608623D
SHA-256:6527CEDF27421D214F56AFF60B26E99844612A88798697F1AF7577673C3D73A3
SHA-512:C63F338BB60D4374F6F3F8C81F7A14C93BDB1A88C484D38AA0B4A633C6F372B1A39FAE217AF98A45EC3D3919B25AD2A8C7AAC6A597DA2EE69F1B256E5698EE5A
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................j.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......|F..S.F.S..G..?{rd.x...Sd..`....<.}....G....s.E.m..>c?..ap..$c.F..|O..jI.F.X.......:.Q.:.....0.'.Ri.&...g.k.-.K.H.$..\.....V..`E}[.....xQu}{P.........\...<qF.;&..p.N...t.G._...6..A... ........Y.N.....t....A.>.w.......i.(.Fcu...Q.......c...V..._.(G..TL~.@..=......r...e...x+Q.......5.".4.9..%.e.....B...['............h.9V...b DV.T;.......kH'o{q.O..>.QU`..
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):198
Entropy (8bit):5.1165336320356145
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopnXHYHjEJHlWyAYU67iX8NAvkrUZH9IRdR+7SFWERAYU67hcLI:TMVBdIpajEtwbSiMZrG9v7XNbSuwx
MD5:4D930388DA6F81C5FEB5DF1EF0056D82
SHA1:A3093740719899085305DCC856CDBAA764D5A3B0
SHA-256:C2935EE3B937D3D1E511EAE0812C3A7F5ACC0F20A38D2401250331234847F6F3
SHA-512:631A790225302F0E823670AF1E0418A47CD478F36D17BE1BD64BE9AE26D0AF89EE16215AF0C4FF049587E277AB9866271FB7CC468091F25D9EF340357A7B9AC7
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<TAB static="False" state="enabled" type="Graphical">. <PANEL x="335" y="0" width="335" height="625" state="enabled" type="Dynamic">. </PANEL>.</TAB>...
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ISO-8859 text
Category:dropped
Size (bytes):34377
Entropy (8bit):5.19531299969497
Encrypted:false
SSDEEP:768:cMHiLF1y1q1m20bfDVbhZTbL8QQEAAFl42WhH1fMtQYJ9Jo:cM2F2cf0L5brvAAFbWhHGBjo
MD5:802A23D8A582D39358A7F72C8B1F8C45
SHA1:32016C72D356B08899122C729D60A9E9EAF0CB0B
SHA-256:3BC7658FEEC0A65656AD29A22902BC2AA21C0A17789B3696992BA9F954918D40
SHA-512:00281EA653C88BBFA2C7A6B450DDF601E1D96783FB0CE0C40391E4F1920FAC32C7A681C752ACA7170257A6C32BD9C16547EEB7486F6B69D0F99317B52EF08B9C
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<TAB state="enabled" type="Graphical">.<PROPERTY name="Hidden">False</PROPERTY>.<PANEL x="335" y="0" width="335" height="625" state="enabled" type="Dynamic">.<CONTROL type="HorizontalRuler" x="0" y="125" width="335" height="125" state="enabled">.<PROPERTY name="Id">0</PROPERTY>.<PROPERTY name="Title">ROT</PROPERTY>.<PROPERTY name="Title.Align">CENTER</PROPERTY>.<FRAMELINES>.<PROPERTY name="Frame.Left">True</PROPERTY>.<PROPERTY name="Frame.Top">True</PROPERTY>.<PROPERTY name="Frame.Right">True</PROPERTY>.<PROPERTY name="Frame.Bottom">True</PROPERTY>.</FRAMELINES>.<SUBITEM number="1">.<PROPERTY name="Visible">True</PROPERTY>.<PROPERTY name="Scale.Min">-100.000000</PROPERTY>.<PROPERTY name="Scale.Max">100.000000</PROPERTY>.<PROPERTY name="ShowSign">False</PROPERTY>.<PROPERTY name="ValueFormat">0</PROPERTY>.<PROPERTY name="Label.Top.Left">./min</PROPERTY>.<PROPERTY name="Label.Top.Middle"/>.<PROPERTY name="Label.Top.Right">./min</PROPERTY>.<PROPE
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 336x215, components 3
Category:dropped
Size (bytes):22881
Entropy (8bit):7.948227024410817
Encrypted:false
SSDEEP:384:I5cGCNz+XSPAAIzONgSDFr99j7kx2KjGYD1SlovoDf+ywRGJcTsdu+:IuVNzwIAdvSDFrLFkDCow7+qyToh
MD5:E6B57592B8C4DD2B4F4554696CA1A35D
SHA1:2577368AB35E1C93A2181768B4EBE6BE8040D015
SHA-256:2F676ABED302640A0118CC82DBCC39C804D0C5082A41FF09CE253D9B6EDBB2F0
SHA-512:8666E2EDF955B56669365DBD39F551286BD3006921329067230421F9F3F9FBF23F9A22C7E4D1CA6EDAF22FFBC63A470C8C9B5E57B6F1490D5B579B888FD10E99
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....>1....C.|M..tYC\[.N.X&...V....[n.........|@._.t(..h6e...27..?7 g............2W1..._..[Y[M.e{..r. ..r...g5..gN-..G....P...[.r.p2$.M..l#.g/..?{<u......[h.o..Q.....,'..m.. .....w....5_......i...+.3..;.dA.0.Y.}p..yW..G..V.o}c7....o..../8;s..$!...w....y..O.-._.;h......[....v.....|u$.....V}Bv..(O..k.r..>J.0I..?.\... ..PY..y.....I..b.HD .p.FH=8....7k.>.......
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 437x284, components 3
Category:dropped
Size (bytes):31625
Entropy (8bit):7.0505316345148525
Encrypted:false
SSDEEP:384:l9zcvYj9j9xjjUpTJZbTVpTVpTu+reqGeqGeqGeqGeqGeQZUZUmUxDQnZQnZQDi:l9zcQRRxjjUZJcZxDQnZQnZQDi
MD5:1F6DC04289B38C2910B0047D20290327
SHA1:9B4B16B18D25751CD2347ED47F77428C38536746
SHA-256:5154DA6158BF065F85D5ADF149F2E649096852C6BC6A59E77EB59BD301DA6793
SHA-512:D30FABD3D4F6C5C317E453B216F389369989C5B25845952426D8D2CE9CE60DCB04BF0E468DD1C7C66E35FFA3481F4CC49DA199A290760EDBDA531DBEB3B88FF7
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...P/..TuM.IM.s.#..)._x..Q...7.#.y.dQ.^p..1$c9`..@......?..to.IX..m.....[.i..".J5.2|.@$.....Cg..u.\.........>.. ..h..\..........\.........X.<....tI^&u.".e.*.pO.............S...(.........S...(.b......}.<....B...o..O..?.r..o..O..?.r.6/......z'..(..........S...(.........S...(.b......}.<....B...o..O..?.r..o..O..?.r.6/......z'..(..........S...(.........S...(.b.....
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):119
Entropy (8bit):5.096469449439158
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopnMzhUEJGtJMR49RMGYHxdw4AYLp0Bfnb:TMVBdIpMlUEQ7MRt/xdQlBfb
MD5:524A497FF91434971975C251E5606EA7
SHA1:18939A8CD6D6B8E67389D8410C66A033CC5C8602
SHA-256:38172D8CA65AEA90FD689219BEEA4752921412B62FBE0EF1030BB4F81893E579
SHA-512:7AF3FF563B2B9B244253F3DB3FA32171AF1A78AF4D5DF7874FB5140B65749A395EBDD9E371BD304E1336EC8A3FF75A2228226357F1A309BA711FA61D2CD5499D
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<TAB type="VDR Analog-Digital Status" static="True" state="Enabled">.</TAB>
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:ASCII text
Category:dropped
Size (bytes):119
Entropy (8bit):4.4811463648816625
Encrypted:false
SSDEEP:3:EFxnbdFHEJKIJwsAocJUQzFDwj6ddivdKRQHv:ELnBFUlc3Dwj6dGdCSv
MD5:156C406B4E4D28DA0040419602BE0C55
SHA1:6F499657D7297DE3ECDFA2A76903D81AC63C8D27
SHA-256:D006910769538B6D5EB7CF7F01F158071357DC3F09C39DECD082AE4C0EA60C65
SHA-512:AFAD85D0E3BC952B5860E9A63DD8BC8C2D53454AD8762EE02BD3D1A3804A265156296862ABEA2799797097DE2349B7DBA792E8D95C9123D7EC836A20F86DDE6B
Malicious:false
Preview:Tab Template is a Tab section from a GUI-XML file, .but without .Attribute "number" .Property "name".Property "icon".
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 390x166, components 3
Category:dropped
Size (bytes):24600
Entropy (8bit):7.959838329618685
Encrypted:false
SSDEEP:768:3kMIR/Ftcns1l2pzEWWSZAAs7rlkdXCauVeRm:3b6cFWTNkdXx3Rm
MD5:6AF1618B8F02DBA49BA26FE1072B9A50
SHA1:4DE3CFD837A6303E3DC2BFAA866271908AAC96C6
SHA-256:CD053637EEC2DE437BD5F657CAEA6A4FE62BD465CE49B641A310037ADEC446A1
SHA-512:D883A02C24DC6EBB67F0F46E60E81A007A957D22728C2F14EBA06FF650F93FFD6E0C4F0D067F86B1859EB42DDECFB85DBD4FE0603BFF8A25F31ABB1B9B800852
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..kVMB..X,o........8$.#9..u.d.m.....R.X..H..pG.....A. .A.W..{..usB.....9SR.gh'Z.<.V.|.9..c.00x....O.hf_...*l....GT...q.gkl/4...[i]......l. ....T.Nr....sO2...SFe......%.d7v.&....I..eg.L...@.pH<...I....q....M4;.l...=M...z..u.>.....i6.....<...\...dr3\.....]kL[.._..\9>X...)...s.8...l...2...SFe........."J...R...L...=M...z.IdH.t....I.g.R.......-.f.x.9.[. 6G#..9.]..e
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):774
Entropy (8bit):5.213990470289902
Encrypted:false
SSDEEP:24:2dtRMr5WxKy34eT64oI5WKO5WWTaO5WW21O5WhTaO5Wh21O5WQTaO5WQ21O5WDTo:cor5kDwg5u5VX5V2w56X562w5HX5H2wb
MD5:51CB1C1A5F35FABF083D5D0CA1655986
SHA1:DE657191FE0305A65CF29D945C7DDA430F829EBF
SHA-256:4B948DC9B8D8A705AD01CDE6AA3473EBCDFA9BFF91EAC409D5CFFFC50E5CB9AE
SHA-512:29F6ADAF2F54FE6544FC06AE913B5CFB81E5D7FCD99379A276C31F075D4F3CB678921813D0E3E12222690F3540C7B56C092BA0897E964C65DD5A2638B581328D
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<TAB state="Enabled" type="Graphical" >.<PROPERTY name="Hidden">False</PROPERTY>.<PANEL number="1" x="0" y="0" width="1005" height="750" type="Dynamic">.<CONTROL type="Image" x="0" y="0" width="1005" height="750" state="enabled">.<PROPERTY name="Visible">True</PROPERTY>.<PROPERTY name="00_Channel.Enabled">True</PROPERTY>.<PROPERTY name="00_Channel.UseVrConfig">True</PROPERTY>.<PROPERTY name="01_Channel.Enabled">True</PROPERTY>.<PROPERTY name="01_Channel.UseVrConfig">True</PROPERTY>.<PROPERTY name="02_Channel.Enabled">True</PROPERTY>.<PROPERTY name="02_Channel.UseVrConfig">True</PROPERTY>.<PROPERTY name="03_Channel.Enabled">True</PROPERTY>.<PROPERTY name="03_Channel.UseVrConfig">True</PROPERTY>.</CONTROL>.</PANEL>.</TAB>
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 431x263, components 3
Category:dropped
Size (bytes):31640
Entropy (8bit):7.938326539284819
Encrypted:false
SSDEEP:768:Axo1efsJPjuXfZi/An6oJfr6bTToU7YfL3hO9pee48cc:AC1ekJrUhjzJfObTUnDQ97
MD5:10CB833ECD025EBB4D81CEBBE3EE6AE9
SHA1:3342413D3731B075D2E12145ABC71E2DB69DA2AC
SHA-256:20BC4AE2304C60C79518B44C951139BEC4D35B17103DCD9E7A53C17207592CAF
SHA-512:5E935F2F12F5D25704481097ED1A68F50AB8F2C2277B2C3C70309051661133A8FA654EDAC7EBEC4B517D524BB34109656F026EDB295EEF499116A1FA7711DB35
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......x.......1[..&........f$`................P...&.J.v..CH.`.K..Q...]o.5..xCB...2..v?..S.E`.QG=..<_..$/+FHe...H.=.k..0.m.5.#U......_.x"...]7.z...l..p...*s.....T7\..[..xS.W...CK}l..A.U1.S?...9..z.......{y...{.d.9d...N..`.A.1V.[E*..Ac..N.......R......!.f.....x.J{...oc.....3..P[...N.`T.....,m./..H...$b....s..U.B..M.l.W.u...!f.......H...^.....,C*....88#..
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 362x226, components 3
Category:dropped
Size (bytes):20713
Entropy (8bit):7.943493284342259
Encrypted:false
SSDEEP:384:frJvHnZ1+9tTc/TCh4v9ozygqMZATxIWBxUKcigjveFF1iVqf:frJfnD+3c/TlvyzygqCzKcigQf4o
MD5:43FCA57744DF1794FCDF81D5A0DA0E16
SHA1:56218D0F86D75E50053D1C66A380DCE32608623D
SHA-256:6527CEDF27421D214F56AFF60B26E99844612A88798697F1AF7577673C3D73A3
SHA-512:C63F338BB60D4374F6F3F8C81F7A14C93BDB1A88C484D38AA0B4A633C6F372B1A39FAE217AF98A45EC3D3919B25AD2A8C7AAC6A597DA2EE69F1B256E5698EE5A
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................j.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......|F..S.F.S..G..?{rd.x...Sd..`....<.}....G....s.E.m..>c?..ap..$c.F..|O..jI.F.X.......:.Q.:.....0.'.Ri.&...g.k.-.K.H.$..\.....V..`E}[.....xQu}{P.........\...<qF.;&..p.N...t.G._...6..A... ........Y.N.....t....A.>.w.......i.(.Fcu...Q.......c...V..._.(G..TL~.@..=......r...e...x+Q.......5.".4.9..%.e.....B...['............h.9V...b DV.T;.......kH'o{q.O..>.QU`..
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):292
Entropy (8bit):5.2556580114421045
Encrypted:false
SSDEEP:6:TMVBdIpiSiMr5WYjHA5K9qF+EqYeFSMnlkluHxmJq67reFSMnF0qo:TMHdIQSiMr5WxKy3aSMnu8cAsraSMn2X
MD5:5208C2B1CCF096A8032B2F24DDE1AE60
SHA1:C802C85BDD703852B5888535AA4509B317A562B0
SHA-256:FBBCBBCD38615DB5D190618F97DDE421A45AFE1511C6CBCD793C7C6BA2B528F3
SHA-512:D425A86BDD62B75EEF410CD8A61CC402DC60E26E11AD0BE4E11B0249CE8039099EAB2E0BD2EB958CC8BC9E4E85EB1D5EA68E250BC3777BBED35FC0DF1D333F00
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<TAB state="Enabled" type="Graphical" >.<PROPERTY name="Hidden">False</PROPERTY>.<PANEL number="1" x="0" y="0" width="1005" height="750" type="Dynamic">.<CONTROL type="HistoryGraph" x="0" y="0" width="1005" height="750">.</CONTROL>.</PANEL>.</TAB>
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 336x183, components 3
Category:dropped
Size (bytes):10817
Entropy (8bit):6.884465119176431
Encrypted:false
SSDEEP:192:owh9Y+PEBfWBjoEjAkMqqqfKCTTTVB777777uwrw8aRRRRRRRo:o8u+cBfWWRZqqqrh
MD5:57D5E7E801CE25DA2D213B5AC212E7B5
SHA1:94DBA0932431910CB48095929D0ED41A461A713D
SHA-256:AAE5DE031141B4BAED5A9A38FA8062445A3913D8B2DFE0C4CB744524C5672807
SHA-512:EA02DF19B9B784D49350C1B9C39A3620D219C76DA4EF875B0FE230437AB441FD16C3941469FAB2121B8C4EEE69823D25896B757926731BCFD89916BDDFC26427
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..=}....:@.1..Vr@...n.O..T...j[3.g..6..61.u..k#.|...l..\D.9......pFk.....M.P...Ky.j......G^.#.q_1....kT...K].[]..+.qe<."..a).>^f.e.ku..v...o ..BM..[.?&....;z.3........*......?........6v...jz....W..A..q\?.u&..'.#.^ Q...S.G.ym...<....x.... ..o.F..g.z..O.z..kF(..5......c.:..z...#.G...t.).......=...g3..S.\-{....(......~-..@nt.y._.1......ki..Z..Z.?.......O\.}1k
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 502x374, components 3
Category:dropped
Size (bytes):20766
Entropy (8bit):7.792369109783934
Encrypted:false
SSDEEP:384:cpSPxIzcl+mkTLPaKw9Ycc5tAtghR905URbIDL8ey9L7Nw0:coYcVK8g/905gMWd
MD5:6A326499872070E32DEA9D6C99EA7D73
SHA1:0AC1133E14BF511E6C72F6093388F88B178FD223
SHA-256:A8F4FED7998280CC45E94C446CC0936369A72BB0D6CF0CB7EF4F4BA8A1E057CD
SHA-512:214CC5404075A029D3403DDCFFFFEF467ADAFAB5E8BEFB215D3054B5A91DBAEB3CB72D07F948CDB41308CBBE4BBA1FD4610EA81621C7AB34460B523C2B2F917E
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.......................................................................v...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....k.Z^.cmoh.....l.Te......7r*....<..4..:.1/.y.Q.q.....O...4..N.$...J.F.S.....|..Y.lr<.0.x?/.6./<.o<gy..(.g....L.....=.W.?7.....)..'...U.....kM.U...,..dO...24.(U.K......r...6O........kN2...qr}M.>....Ar}M.>....\.SFO.....'...i(....4d..J(.r}M.>....\.SFO.....'...i(....4d..J(.r}M.>....\.SFO.....'...i(....4d..J(.r}M.>....\.SFO.....'...i(....4d..J(.r}M.>....\.SFO...
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 437x284, components 3
Category:dropped
Size (bytes):31625
Entropy (8bit):7.0505316345148525
Encrypted:false
SSDEEP:384:l9zcvYj9j9xjjUpTJZbTVpTVpTu+reqGeqGeqGeqGeqGeQZUZUmUxDQnZQnZQDi:l9zcQRRxjjUZJcZxDQnZQnZQDi
MD5:1F6DC04289B38C2910B0047D20290327
SHA1:9B4B16B18D25751CD2347ED47F77428C38536746
SHA-256:5154DA6158BF065F85D5ADF149F2E649096852C6BC6A59E77EB59BD301DA6793
SHA-512:D30FABD3D4F6C5C317E453B216F389369989C5B25845952426D8D2CE9CE60DCB04BF0E468DD1C7C66E35FFA3481F4CC49DA199A290760EDBDA531DBEB3B88FF7
Malicious:false
Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...P/..TuM.IM.s.#..)._x..Q...7.#.y.dQ.^p..1$c9`..@......?..to.IX..m.....[.i..".J5.2|.@$.....Cg..u.\.........>.. ..h..\..........\.........X.<....tI^&u.".e.*.pO.............S...(.........S...(.b......}.<....B...o..O..?.r..o..O..?.r.6/......z'..(..........S...(.........S...(.b......}.<....B...o..O..?.r..o..O..?.r.6/......z'..(..........S...(.........S...(.b.....
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):245
Entropy (8bit):5.213980332976775
Encrypted:false
SSDEEP:6:TMVBdIpMlhFLe/xdQlBI5WY5+5WYLoRDO5WYdkNdD0o0y:TMHdIClhRe/wTI5WB5WNO5Wv9
MD5:E12780BC13064DBDC20A31BE0B52372E
SHA1:3D7039C2EFAD8205DB9F9641978C38759D83342B
SHA-256:8EEDD8E54F17DADD8BE4D003DD1D1D8BB1CCF2DB5DA86ED755BFDBBD14CAAE2E
SHA-512:0BBA242E26C0A19CF6133CF397156D05EE2BA8BC99E79533722A07C8379A598D142608CDD8F285FA46CA311A0F21B5DDBCA1C84CC5C6D0B7EC94A6BC77F01F2F
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<TAB type="VDR Serial" static="True" state="Enabled">.<PROPERTY name="SERIALSTATUS">.<PROPERTY name="StartChannelOffset">32</PROPERTY>.<PROPERTY name="LimitChannelCount">8</PROPERTY>.</PROPERTY>.</TAB>
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):133
Entropy (8bit):5.217755631641869
Encrypted:false
SSDEEP:3:vFWWMNHU8LdgCopnX9Lpq67hERaCUFLL+iSE9YH+sHA5K13qqB00EL:TMVBdIpiSpS5WYjHA5K9qF08
MD5:20C782E2236F22739E9E5DDDBB16480C
SHA1:497BB1789138AA29D512647B56F4A0684CB83FF5
SHA-256:C98BA30FC44B9DC754FB99F8154B0AD0036E1244B4D47A7A311383C040538793
SHA-512:78FD14B53E575D8092091B08DD0D2AEBAB2B1635F8666D8AA7E13F7C5EDCB7DAE98D3DA1F1281A929879B7502C5DDFCE1DCD40DF473342C31ECA40980094E6C8
Malicious:false
Preview:<?xml version="1.0" encoding="ISO-8859-1"?>.<TAB state="Enabled" type="DataLogger" >.<PROPERTY name="Hidden">False</PROPERTY>.</TAB>.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
Category:dropped
Size (bytes):566272
Entropy (8bit):5.949947121275047
Encrypted:false
SSDEEP:12288:DlJn6Id8hHcYi2n2UVHVNSmlKWNqqkSBUr9DoA1WuSUD/:jah892n2UVHV1kSBU
MD5:6CE5A16A6461AF94DD106718C1B56A4B
SHA1:E5D4F3278A5A35B4B568BDC2C2D2C078C45B544B
SHA-256:40A96220F922BCC3224F119E96299F3974C7881A62EFC8B6D8F7BE277B2FB3DC
SHA-512:8D4E5B52CC428CBF7CF23C44FB43641A0BE5048270FBAA64EA293181277CF635F8AC20CDA1B1905D6C3F665F5A12F01138B046E16DC181D1C7FE674E087AAAFD
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........P.'.1.t.1.t.1.t.Y.u.1.t.Y.u,1.t.Y.u.1.t.Y.u.1.t}E.u.1.t}E.u.1.t}E.u.1.t~E.u.1.t.1.t.1.t.1.t.1.t~E.u.1.t~E.u.1.t~E.u.1.tRich.1.t........PE..L...6..a.........."!.....>...x.......:.......P............................................@..........................V......H...<................................,..08..8...........................h8..@...............H............................text....=.......>.................. ..`.rdata.......P.......B..............@..@.data...d%...`.......N..............@....idata...............^..............@..@.00cfg...............n..............@..@.reloc..y2.......4...p..............@..B........................................................................................................................................................................................................................................................
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
Category:dropped
Size (bytes):1054208
Entropy (8bit):6.060326997904322
Encrypted:false
SSDEEP:12288:h8S6aQvvIkg4hAmi/CCEeYhVTt8rL1obiGGaCwA5YPfvT4ZpMaJE+pcY159uC2Z+:WaQvvISp+jKCuCeexpP
MD5:7D65F519FEC3BEBCDB6DE94783CED3DF
SHA1:886B55579C5DB57A294988E3199B05D9C4CC9BBA
SHA-256:AAF4496CEB5774B717451FF6BDAFE942D2F4BA2FB310A7CCDE6BEA4D692A23AF
SHA-512:C6E9C15AEA734BD21C4022216372CA6FD7731523617EA7147C5AA00D1776C79E284414F9A317B6531B573212B99D910675FCE6020E0F83991BA7847A1B7D93B7
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............R..R..R..S..R..S..R..S..R..S..RS..S..RS..S..RS..S..RP..S..R..R..R..R..RP..S..RP..S..RP..S..RRich..R................PE..L......a.........."!.....R...p.......:.......p............................................@.................................(...<...............................\I......8..............................@...............(............................text....P.......R.................. ..`.rdata..7H...p...J...V..............@..@.data..............................@....idata..............................@..@.00cfg..............................@..@.reloc..JT.......V..................@..B................................................................................................................................................................................................................................................
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:InnoSetup Log VDR Explorer, version 0x418, 43004 bytes, 305090\37\user\376\, C:\Program Files (x86)\Common Files\VDR Ex
Category:dropped
Size (bytes):43004
Entropy (8bit):3.544597807345613
Encrypted:false
SSDEEP:192:u8ze1e4l0kvrGKl8zLMmBmYHUDLajvoNk+wdERw+23gHf:ol0kvrGKl8zLMmBmYHUDLajj+WWwsHf
MD5:A2AE59356214B6BEB72EEAFEC6B9DDF3
SHA1:E4553088746285DDB5FBDD0DFD72D4489290BA08
SHA-256:4872CD13927516929CAA12652FA1763C49E16D885DDD168B88187AAB7A8067C3
SHA-512:16DCD4417CD75BE34DBA6BADD5966C8137B4C3DE80F6136D4ECB767E5275A1F7B63446D73300E7193D6FE9AE3C6C5E1EFCC9024967D568E0B630E45825C62742
Malicious:false
Preview:Inno Setup Uninstall Log (b)....................................VDR Explorer....................................................................................................................VDR Explorer.............................................................................................................................................................................................................................................................................3.0.5.0.9.0......t.i.n.a......C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.C.o.m.m.o.n. .F.i.l.e.s.\.V.D.R. .E.x.p.l.o.r.e.r................'.+.|.. .....,..................C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.C.o.m.m.o.n. .F.i.l.e.s.\.V.D.R. .E.x.p.l.o.r.e.r..~...C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.W.i.n.d.o.w.s.\.S.t.a.r.t. .M.e.n.u.\.P.r.o.g.r.a.m.s.\.V.D.R. .E.x.p.l.o.r.e.r......V.D.R. .E.x.p.l.o.r.e.r......d.e.f.a.u.l.t.............................f........C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:PE32 executable (GUI) Intel 80386, for MS Windows
Category:dropped
Size (bytes):3209464
Entropy (8bit):6.332373886132705
Encrypted:false
SSDEEP:49152:nWGtLBcXqFpBR6SVb8kq4pgquLMMji4NYxtJpkxhGjIHTbQ333TYd:JtLutqgwh4NYxtJpkxhGj333Ta
MD5:38DE8AE7F5E6CB87B226C146358FB0BD
SHA1:6E2FBE9B53CB6CCB00F39BC9A63EA3127BD000C8
SHA-256:477B3868620593E0F4465468F04ED42CE57B15AAA43AF422BB105D11C70C6137
SHA-512:C763AEA8F78E50B7EBA37F2B0CAB1758562A557E2118A7176AF24849DAA82B2D92A8F2F46DAB035C5D53396546DADC3FD468B291BA937CDBCD0693A103C798A4
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......c.................L,.........hf,......p,...@...........................1.....h.0...@......@....................-.......-..9....................0..&...........................................................-.......-......................text.... ,......",................. ..`.itext...(...@,..*...&,............. ..`.data...X....p,......P,.............@....bss.....y....-..........................idata...9....-..:....,.............@....didata.......-.......-.............@....edata........-......*-.............@..@.tls....L.....-..........................rdata..]............,-.............@..@.rsrc.................-.............@..@..............1.......0.............@..@........................................................
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:InnoSetup messages, version 6.0.0, 261 messages (UTF-16), Cancel installation
Category:dropped
Size (bytes):24237
Entropy (8bit):3.275185276740324
Encrypted:false
SSDEEP:192:D1EjNSCff3SCqsTr6CCPanAG1tznL7VF+Iqfc51U5YQDztXfbKJG/Bfvo:D1Ex6CHr6fSX+7Q1U5YQDztB/B3o
MD5:3C8B00BA2E61A04D20697BAF419E4726
SHA1:D0ADFA615D0F98C3A8C58BF490DFE0384D0CD2BA
SHA-256:0D5ADC15190408186D7E3D0C425E309C932ECBBB7CFAC1C46E124E476FA5D711
SHA-512:DE03E7857E1B03ED56D2A0814B3976BEA6F81F528C73B27E7AC89F304C17CA1A88C95F00701951AE52F8A11C46305A38EA30547C42156D64753FD051AF5ABFAB
Malicious:false
Preview:Inno Setup Messages (6.0.0) (u).....................................`^........WiC.a.n.c.e.l. .i.n.s.t.a.l.l.a.t.i.o.n...S.e.l.e.c.t. .a.c.t.i.o.n...&.I.g.n.o.r.e. .t.h.e. .e.r.r.o.r. .a.n.d. .c.o.n.t.i.n.u.e...&.T.r.y. .a.g.a.i.n...&.A.b.o.u.t. .S.e.t.u.p.........%.1. .v.e.r.s.i.o.n. .%.2.....%.3.........%.1. .h.o.m.e. .p.a.g.e.:.....%.4.....A.b.o.u.t. .S.e.t.u.p...Y.o.u. .m.u.s.t. .b.e. .l.o.g.g.e.d. .i.n. .a.s. .a.n. .a.d.m.i.n.i.s.t.r.a.t.o.r. .w.h.e.n. .i.n.s.t.a.l.l.i.n.g. .t.h.i.s. .p.r.o.g.r.a.m.....T.h.e. .f.o.l.l.o.w.i.n.g. .a.p.p.l.i.c.a.t.i.o.n.s. .a.r.e. .u.s.i.n.g. .f.i.l.e.s. .t.h.a.t. .n.e.e.d. .t.o. .b.e. .u.p.d.a.t.e.d. .b.y. .S.e.t.u.p... .I.t. .i.s. .r.e.c.o.m.m.e.n.d.e.d. .t.h.a.t. .y.o.u. .a.l.l.o.w. .S.e.t.u.p. .t.o. .a.u.t.o.m.a.t.i.c.a.l.l.y. .c.l.o.s.e. .t.h.e.s.e. .a.p.p.l.i.c.a.t.i.o.n.s.....T.h.e. .f.o.l.l.o.w.i.n.g. .a.p.p.l.i.c.a.t.i.o.n.s. .a.r.e. .u.s.i.n.g. .f.i.l.e.s. .t.h.a.t. .n.e.e.d. .t.o. .b.e. .u.p.d.a.t.e.d. .b.y. .S.e.t.u.p... .I.t. .i.s. .r.e.
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Fri May 24 14:39:43 2024, mtime=Fri May 24 14:39:43 2024, atime=Fri May 24 14:39:12 2024, length=3209464, window=hide
Category:dropped
Size (bytes):1289
Entropy (8bit):4.661417478578361
Encrypted:false
SSDEEP:24:8mT22EodOEFb20F1JQYAySI7d9WR9d9WsJpkOqygm:8mipodOc2w1JQ/rI7d9WR9d9WsALyg
MD5:554D64F489FE00074CDCF5DE5567C4A6
SHA1:606AA283C194A86BEBA665243C55A89D95495904
SHA-256:CA7A5112C2B4FAEDA53D1CA346B19C2327CD13DD0AB8DDE4DBF11A8A94ED9A07
SHA-512:8CC33C519C1F5A2295791240C9B281FC9B7D63872F18BAC572A351FBF3E28ED177FF59234903A358E8570E324CA1878193B8580065F5964A5878832DE065A623
Malicious:false
Preview:L..................F.... ....W{.....W{.....Z......0..........................P.O. .:i.....+00.../C:\.....................1......X.|..PROGRA~2.........O.I.X.|....................V.......c.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....b.1......X.|..COMMON~1..J......O.I.X.|..........................:/..C.o.m.m.o.n. .F.i.l.e.s.....b.1......X.|..VDREXP~1..J......X.|.X.|..........................-?^.V.D.R. .E.x.p.l.o.r.e.r.....f.2...0..X.| .unins000.exe..J......X.|.X.|....;......................b..u.n.i.n.s.0.0.0...e.x.e.......l...............-.......k..............<.....C:\Program Files (x86)\Common Files\VDR Explorer\unins000.exe..L.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.C.o.m.m.o.n. .F.i.l.e.s.\.V.D.R. .E.x.p.l.o.r.e.r.\.u.n.i.n.s.0.0.0...e.x.e.0.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.C.o.m.m.o.n. .F.i.l.e.s.\.V.D.R. .E.x.p.l.o.r.e.r.........,...'...........$M....>M...EQ ..'...`.......X.......30509
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Fri May 24 14:39:44 2024, mtime=Fri May 24 14:39:44 2024, atime=Wed Jun 14 16:18:44 2023, length=11198712, window=hide
Category:dropped
Size (bytes):1304
Entropy (8bit):4.622974196793664
Encrypted:false
SSDEEP:24:8ms1O2EodOEFb20F1H32XyAsIpwd9Wh2wd9WsJpcOqygm:8ms1OpodOc2w1mhsIOd9WAwd9Ws4Lyg
MD5:E6E74DC886FC4F7718CA40CF798E6501
SHA1:8728C064792FF26D5438423483BEDE042AD4B951
SHA-256:23E8C38983460282F7DFDE539638000812C13B3723FE46B4F3484B571BF49298
SHA-512:2C924508B0F9FC08D7830FA1CC8B9D9B088BED6E61F6CD7110B663F76B8D5D9BC0809122D13CBA6D117E76B90E9CA00018B4336607085C56A9CC02AF6D68B351
Malicious:false
Preview:L..................F.... ..........u.........E...............................P.O. .:i.....+00.../C:\.....................1......X.|..PROGRA~2.........O.I.X.|....................V.......c.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....b.1......X.|..COMMON~1..J......O.I.X.|..........................:/..C.o.m.m.o.n. .F.i.l.e.s.....b.1......X.|..VDREXP~1..J......X.|.X.|..........................-?^.V.D.R. .E.x.p.l.o.r.e.r.....l.2.....VV. .VDREXP~1.EXE..P......X.|.X.|..............................V.D.R.E.x.p.l.o.r.e.r...e.x.e.......o...............-.......n..............<.....C:\Program Files (x86)\Common Files\VDR Explorer\VDRExplorer.exe..O.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.C.o.m.m.o.n. .F.i.l.e.s.\.V.D.R. .E.x.p.l.o.r.e.r.\.V.D.R.E.x.p.l.o.r.e.r...e.x.e.0.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.C.o.m.m.o.n. .F.i.l.e.s.\.V.D.R. .E.x.p.l.o.r.e.r.........,...'...........$M....>M...EQ ..'...`.....
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Archive, ctime=Fri May 24 14:39:44 2024, mtime=Fri May 24 14:39:51 2024, atime=Wed Jun 14 16:18:44 2023, length=11198712, window=hide
Category:dropped
Size (bytes):1324
Entropy (8bit):4.615605553340947
Encrypted:false
SSDEEP:24:8r5I2EodOEFb20F1H32XyAsIpwd9Wh2wd9W8DJpcOqygm:8repodOc2w1mhsIOd9WAwd9W8D4Lyg
MD5:E04FDD9E5489FE436BC7E1FEFC837181
SHA1:ED358849DA924219F06E7EDC13F402793CB909A9
SHA-256:2C1438126F0CB511765EEDCB9E340E5FA91C410B2079506A0C5D9A783FFA1DCB
SHA-512:815C16A3A5AF8123CB63636931E5AD97754141EC524418BC3BAF9BB539F7D43B212E9F74193C0F84806953F391E878A78B52C5A46B83F5D6F4726A9D440FC7E0
Malicious:false
Preview:L..................F.... ....................E...............................P.O. .:i.....+00.../C:\.....................1......X.|..PROGRA~2.........O.I.X.|....................V.......c.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....b.1......X.|..COMMON~1..J......O.I.X.|..........................:/..C.o.m.m.o.n. .F.i.l.e.s.....b.1......X.|..VDREXP~1..J......X.|.X.|..........................-?^.V.D.R. .E.x.p.l.o.r.e.r.....l.2.....VV. .VDREXP~1.EXE..P......X.|.X.|..............................V.D.R.E.x.p.l.o.r.e.r...e.x.e.......o...............-.......n..............<.....C:\Program Files (x86)\Common Files\VDR Explorer\VDRExplorer.exe..O.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.C.o.m.m.o.n. .F.i.l.e.s.\.V.D.R. .E.x.p.l.o.r.e.r.\.V.D.R.E.x.p.l.o.r.e.r...e.x.e.0.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.C.o.m.m.o.n. .F.i.l.e.s.\.V.D.R. .E.x.p.l.o.r.e.r.../.S.A.F.E.M.O.D.E.........,...'...........$M....
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Fri May 24 14:39:44 2024, mtime=Fri May 24 14:39:45 2024, atime=Wed Jun 14 16:19:16 2023, length=1958656, window=hide
Category:dropped
Size (bytes):1349
Entropy (8bit):4.633299565249158
Encrypted:false
SSDEEP:24:8mkS/EWudOEDGl0F1Bvx7229y2APIDpd9Wh29yDd9WsJpMqqOqygm:8mkVWudOXlw1BDwPIDpd9WAcd9Wswqq7
MD5:1E8C121C30C8FC0D37C70B6B2EDE8175
SHA1:E11D4F6F2CD105C78D798801B230A4FA33936575
SHA-256:8295C8F9CD7F2A6EC3F16EC730DFDEBBFCACA6BC76CB9B5A230CB08B689B94EB
SHA-512:EE4EF333E43B5B390258B0E8B93505D269E07C313538DCF18FB7D9F408C6FC393F7D85769FDB9D3B8B0DF13E9D9163D35E942380F62183B377137EA27C81F9D1
Malicious:false
Preview:L..................F.... ...<.......%l.......X................................P.O. .:i.....+00.../C:\.....................1.....EW.J..PROGRA~2.........O.IEW.J....................V.......J.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....b.1.....EW.H..COMMON~1..J......O.IEW.I..............................C.o.m.m.o.n. .F.i.l.e.s.....b.1......X.|..VDREXP~1..J......X.|.X.|..........................-?^.V.D.R. .E.x.p.l.o.r.e.r.....~.2......Vh. .VDREXP~2.EXE..b......X.|.X.|..............................V.D.R.E.x.p.l.o.r.e.r.A.d.m.i.n.M.o.d.e...e.x.e.......x...............-.......w..............<.....C:\Program Files (x86)\Common Files\VDR Explorer\VDRExplorerAdminMode.exe..X.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.C.o.m.m.o.n. .F.i.l.e.s.\.V.D.R. .E.x.p.l.o.r.e.r.\.V.D.R.E.x.p.l.o.r.e.r.A.d.m.i.n.M.o.d.e...e.x.e.0.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.C.o.m.m.o.n. .F.i.l.e.s.\.V.D.R. .E.x.p.l.o.r.e.r......
Process:C:\Users\user\Desktop\VDR Explorer Setup.exe
File Type:PE32 executable (GUI) Intel 80386, for MS Windows
Category:dropped
Size (bytes):3209464
Entropy (8bit):6.332373886132705
Encrypted:false
SSDEEP:49152:nWGtLBcXqFpBR6SVb8kq4pgquLMMji4NYxtJpkxhGjIHTbQ333TYd:JtLutqgwh4NYxtJpkxhGj333Ta
MD5:38DE8AE7F5E6CB87B226C146358FB0BD
SHA1:6E2FBE9B53CB6CCB00F39BC9A63EA3127BD000C8
SHA-256:477B3868620593E0F4465468F04ED42CE57B15AAA43AF422BB105D11C70C6137
SHA-512:C763AEA8F78E50B7EBA37F2B0CAB1758562A557E2118A7176AF24849DAA82B2D92A8F2F46DAB035C5D53396546DADC3FD468B291BA937CDBCD0693A103C798A4
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......c.................L,.........hf,......p,...@...........................1.....h.0...@......@....................-.......-..9....................0..&...........................................................-.......-......................text.... ,......",................. ..`.itext...(...@,..*...&,............. ..`.data...X....p,......P,.............@....bss.....y....-..........................idata...9....-..:....,.............@....didata.......-.......-.............@....edata........-......*-.............@..@.tls....L.....-..........................rdata..]............,-.............@..@.rsrc.................-.............@..@..............1.......0.............@..@........................................................
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:PE32+ executable (console) x86-64, for MS Windows
Category:dropped
Size (bytes):6144
Entropy (8bit):4.720366600008286
Encrypted:false
SSDEEP:96:sfkcXegaJ/ZAYNzcld1xaX12p+gt1sONA0:sfJEVYlvxaX12C6A0
MD5:E4211D6D009757C078A9FAC7FF4F03D4
SHA1:019CD56BA687D39D12D4B13991C9A42EA6BA03DA
SHA-256:388A796580234EFC95F3B1C70AD4CB44BFDDC7BA0F9203BF4902B9929B136F95
SHA-512:17257F15D843E88BB78ADCFB48184B8CE22109CC2C99E709432728A392AFAE7B808ED32289BA397207172DE990A354F15C2459B6797317DA8EA18B040C85787E
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d.....R..........#............................@.............................`.......,......................................................<!.......P..H....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...H....P......................@..@................................................................................................................................................................................................................................................................................................................................
Process:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Fri May 24 14:39:44 2024, mtime=Fri May 24 14:39:51 2024, atime=Wed Jun 14 16:19:16 2023, length=1958656, window=hide
Category:dropped
Size (bytes):1331
Entropy (8bit):4.641782049461529
Encrypted:false
SSDEEP:24:8ms2EodOEFb20F1Bvx7229y2APIDJ0d9Wh29yDd9WsJpMqqOqygm:8mspodOc2w1BDwPIDKd9WAcd9WswqqLX
MD5:F60708A14EB42E3B126231A6B63C17BE
SHA1:372DA95CDC8AC3346E1E8B1781B9FC5BCA3495F7
SHA-256:4E1698212434C1C8B76309E740ED3960A2961B0018D4BC097E045314559255ED
SHA-512:17E161607958BE12F767D8DA7D613DF9148F8632DED08E4C93F3D123C5FD3380205E4494768A08869C35E803D57E2FB485E86E14D31FDF6CD9334DF833583061
Malicious:false
Preview:L..................F.... ...<......`........X................................P.O. .:i.....+00.../C:\.....................1......X.|..PROGRA~2.........O.I.X.|....................V.......c.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....b.1......X.|..COMMON~1..J......O.I.X.|..........................:/..C.o.m.m.o.n. .F.i.l.e.s.....b.1......X.|..VDREXP~1..J......X.|.X.|..........................-?^.V.D.R. .E.x.p.l.o.r.e.r.....~.2......Vh. .VDREXP~2.EXE..b......X.|.X.|..............................V.D.R.E.x.p.l.o.r.e.r.A.d.m.i.n.M.o.d.e...e.x.e.......x...............-.......w..............<.....C:\Program Files (x86)\Common Files\VDR Explorer\VDRExplorerAdminMode.exe..O.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.C.o.m.m.o.n. .F.i.l.e.s.\.V.D.R. .E.x.p.l.o.r.e.r.\.V.D.R.E.x.p.l.o.r.e.r.A.d.m.i.n.M.o.d.e...e.x.e.0.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.C.o.m.m.o.n. .F.i.l.e.s.\.V.D.R. .E.x.p.l.o.r.e.r.........,...'..........
File type:PE32 executable (GUI) Intel 80386, for MS Windows
Entropy (8bit):7.983423653183355
TrID:
  • Win32 Executable (generic) a (10002005/4) 98.04%
  • Inno Setup installer (109748/4) 1.08%
  • InstallShield setup (43055/19) 0.42%
  • Win32 EXE PECompact compressed (generic) (41571/9) 0.41%
  • Win16/32 Executable Delphi generic (2074/23) 0.02%
File name:VDR Explorer Setup.exe
File size:15'923'168 bytes
MD5:12c58f5fa1774cef7fce2116da0574fc
SHA1:d9d7af7807f448ea16b01bcf8fd752973f1f0dba
SHA256:7cacf6ee028bff02d925f684450c9bd11db7fe1aab6aa216fac10108936cf25b
SHA512:fe90935882d6223d792ce054162e6aaac7ae0cb8d9c060825f7684609010a272e3a6ca571b9264fb0c07963540013218620eabc4dfcc7e1c9de73b99791e22d9
SSDEEP:393216:PjnZdrRpL/bBZhHCEuLHvui0jZT6X70fGLVo:jZdrLL/djiC/T6L0fOW
TLSH:1CF6333FF198A53EC95E167645B3821099777B51680A8C2B47FC390DCF726301E3BA96
File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
Icon Hash:0c0c2d33ceec80aa
Entrypoint:0x4b5eec
Entrypoint Section:.itext
Digitally signed:true
Imagebase:0x400000
Subsystem:windows gui
Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Time Stamp:0x63ECF218 [Wed Feb 15 14:54:16 2023 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:6
OS Version Minor:1
File Version Major:6
File Version Minor:1
Subsystem Version Major:6
Subsystem Version Minor:1
Import Hash:e569e6f445d32ba23766ad67d1e3787f
Signature Valid:true
Signature Issuer:CN=Sectigo Public Code Signing CA R36, O=Sectigo Limited, C=GB
Signature Validation Error:The operation completed successfully
Error Number:0
Not Before, Not After
  • 26/03/2023 20:00:00 26/03/2024 19:59:59
Subject Chain
  • CN=Danelec Electronics A/S, O=Danelec Electronics A/S, S=Hovedstaden, C=DK
Version:3
Thumbprint MD5:C8EF556544F8F8596C86B11D7C2C5851
Thumbprint SHA-1:9697489E06FBB3C19CCB4B1154FA02DBD06B8F6A
Thumbprint SHA-256:B3AD73E963CD232CCA85C638DC0CE0014321931A055575790B4A970670F4E616
Serial:008947E2E7B0B8C4569ADCED8B2A1774CA
Instruction
push ebp
mov ebp, esp
add esp, FFFFFFA4h
push ebx
push esi
push edi
xor eax, eax
mov dword ptr [ebp-3Ch], eax
mov dword ptr [ebp-40h], eax
mov dword ptr [ebp-5Ch], eax
mov dword ptr [ebp-30h], eax
mov dword ptr [ebp-38h], eax
mov dword ptr [ebp-34h], eax
mov dword ptr [ebp-2Ch], eax
mov dword ptr [ebp-28h], eax
mov dword ptr [ebp-14h], eax
mov eax, 004B14B8h
call 00007F0441030F15h
xor eax, eax
push ebp
push 004B65E2h
push dword ptr fs:[eax]
mov dword ptr fs:[eax], esp
xor edx, edx
push ebp
push 004B659Eh
push dword ptr fs:[edx]
mov dword ptr fs:[edx], esp
mov eax, dword ptr [004BE634h]
call 00007F04410D3A07h
call 00007F04410D355Ah
lea edx, dword ptr [ebp-14h]
xor eax, eax
call 00007F04410469B4h
mov edx, dword ptr [ebp-14h]
mov eax, 004C1D84h
call 00007F044102BB07h
push 00000002h
push 00000000h
push 00000001h
mov ecx, dword ptr [004C1D84h]
mov dl, 01h
mov eax, dword ptr [004238ECh]
call 00007F0441047B37h
mov dword ptr [004C1D88h], eax
xor edx, edx
push ebp
push 004B654Ah
push dword ptr fs:[edx]
mov dword ptr fs:[edx], esp
call 00007F04410D3A8Fh
mov dword ptr [004C1D90h], eax
mov eax, dword ptr [004C1D90h]
cmp dword ptr [eax+0Ch], 01h
jne 00007F04410D9CAAh
mov eax, dword ptr [004C1D90h]
mov edx, 00000028h
call 00007F044104842Ch
mov edx, dword ptr [004C1D90h]
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0xc40000x9a.edata
IMAGE_DIRECTORY_ENTRY_IMPORT0xc20000xfdc.idata
IMAGE_DIRECTORY_ENTRY_RESOURCE0xc70000x11000.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
IMAGE_DIRECTORY_ENTRY_SECURITY0xf2d0e80x26f8
IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0xc60000x18.rdata
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0xc22f40x254.idata
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0xc30000x1a4.didata
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000xb39e40xb3a0043af0a9476ca224d8e8461f1e22c94daFalse0.34525867693110646data6.357635049994181IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.itext0xb50000x16880x1800185e04b9a1f554e31f7f848515dc890cFalse0.54443359375data5.971425428435973IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.data0xb70000x37a40x3800cab2107c933b696aa5cf0cc6c3fd3980False0.36097935267857145data5.048648594372454IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.bss0xbb0000x6de80x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.idata0xc20000xfdc0x1000e7d1635e2624b124cfdce6c360ac21cdFalse0.3798828125data5.029087481102678IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.didata0xc30000x1a40x2008ced971d8a7705c98b173e255d8c9aa7False0.345703125data2.7509822285969876IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.edata0xc40000x9a0x2008d4e1e508031afe235bf121c80fd7d5fFalse0.2578125data1.877162954504408IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.tls0xc50000x180x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.rdata0xc60000x5d0x2008f2f090acd9622c88a6a852e72f94e96False0.189453125data1.3838943752217987IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.rsrc0xc70000x110000x11000fefe34f8b0851c71fb3ea60bea1f4896False0.18615004595588236data3.6943828274053203IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
NameRVASizeTypeLanguageCountryZLIB Complexity
RT_ICON0xc76780xa68Device independent bitmap graphic, 64 x 128 x 4, image size 2048EnglishUnited States0.1174924924924925
RT_ICON0xc80e00x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.15792682926829268
RT_ICON0xc87480x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.23387096774193547
RT_ICON0xc8a300x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.39864864864864863
RT_ICON0xc8b580x1628Device independent bitmap graphic, 64 x 128 x 8, image size 4096, 256 important colorsEnglishUnited States0.08339210155148095
RT_ICON0xca1800xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.1023454157782516
RT_ICON0xcb0280x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.10649819494584838
RT_ICON0xcb8d00x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.10838150289017341
RT_ICON0xcbe380x12e5PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.8712011577424024
RT_ICON0xcd1200x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.05668398677373642
RT_ICON0xd13480x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.08475103734439834
RT_ICON0xd38f00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.09920262664165103
RT_ICON0xd49980x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.2047872340425532
RT_STRING0xd4e000x360data0.34375
RT_STRING0xd51600x260data0.3256578947368421
RT_STRING0xd53c00x45cdata0.4068100358422939
RT_STRING0xd581c0x40cdata0.3754826254826255
RT_STRING0xd5c280x2d4data0.39226519337016574
RT_STRING0xd5efc0xb8data0.6467391304347826
RT_STRING0xd5fb40x9cdata0.6410256410256411
RT_STRING0xd60500x374data0.4230769230769231
RT_STRING0xd63c40x398data0.3358695652173913
RT_STRING0xd675c0x368data0.3795871559633027
RT_STRING0xd6ac40x2a4data0.4275147928994083
RT_RCDATA0xd6d680x10data1.5
RT_RCDATA0xd6d780x2c4data0.6384180790960452
RT_RCDATA0xd703c0x2cdata1.25
RT_GROUP_ICON0xd70680xbcdataEnglishUnited States0.6170212765957447
RT_VERSION0xd71240x584dataEnglishUnited States0.27124645892351273
RT_MANIFEST0xd76a80x7a8XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.3377551020408163
DLLImport
kernel32.dllGetACP, GetExitCodeProcess, LocalFree, CloseHandle, SizeofResource, VirtualProtect, VirtualFree, GetFullPathNameW, ExitProcess, HeapAlloc, GetCPInfoExW, RtlUnwind, GetCPInfo, GetStdHandle, GetModuleHandleW, FreeLibrary, HeapDestroy, ReadFile, CreateProcessW, GetLastError, GetModuleFileNameW, SetLastError, FindResourceW, CreateThread, CompareStringW, LoadLibraryA, ResetEvent, GetVersion, RaiseException, FormatMessageW, SwitchToThread, GetExitCodeThread, GetCurrentThread, LoadLibraryExW, LockResource, GetCurrentThreadId, UnhandledExceptionFilter, VirtualQuery, VirtualQueryEx, Sleep, EnterCriticalSection, SetFilePointer, LoadResource, SuspendThread, GetTickCount, GetFileSize, GetStartupInfoW, GetFileAttributesW, InitializeCriticalSection, GetSystemWindowsDirectoryW, GetThreadPriority, SetThreadPriority, GetCurrentProcess, VirtualAlloc, GetSystemInfo, GetCommandLineW, LeaveCriticalSection, GetProcAddress, ResumeThread, GetVersionExW, VerifyVersionInfoW, HeapCreate, GetWindowsDirectoryW, VerSetConditionMask, GetDiskFreeSpaceW, FindFirstFileW, GetUserDefaultUILanguage, lstrlenW, QueryPerformanceCounter, SetEndOfFile, HeapFree, WideCharToMultiByte, FindClose, MultiByteToWideChar, LoadLibraryW, SetEvent, CreateFileW, GetLocaleInfoW, GetSystemDirectoryW, DeleteFileW, GetLocalTime, GetEnvironmentVariableW, WaitForSingleObject, WriteFile, ExitThread, DeleteCriticalSection, TlsGetValue, GetDateFormatW, SetErrorMode, IsValidLocale, TlsSetValue, CreateDirectoryW, GetSystemDefaultUILanguage, EnumCalendarInfoW, LocalAlloc, GetUserDefaultLangID, RemoveDirectoryW, CreateEventW, SetThreadLocale, GetThreadLocale
comctl32.dllInitCommonControls
version.dllGetFileVersionInfoSizeW, VerQueryValueW, GetFileVersionInfoW
user32.dllCreateWindowExW, TranslateMessage, CharLowerBuffW, CallWindowProcW, CharUpperW, PeekMessageW, GetSystemMetrics, SetWindowLongW, MessageBoxW, DestroyWindow, CharUpperBuffW, CharNextW, MsgWaitForMultipleObjects, LoadStringW, ExitWindowsEx, DispatchMessageW
oleaut32.dllSysAllocStringLen, SafeArrayPtrOfIndex, VariantCopy, SafeArrayGetLBound, SafeArrayGetUBound, VariantInit, VariantClear, SysFreeString, SysReAllocStringLen, VariantChangeType, SafeArrayCreate
netapi32.dllNetWkstaGetInfo, NetApiBufferFree
advapi32.dllConvertStringSecurityDescriptorToSecurityDescriptorW, RegQueryValueExW, AdjustTokenPrivileges, GetTokenInformation, ConvertSidToStringSidW, LookupPrivilegeValueW, RegCloseKey, OpenProcessToken, RegOpenKeyExW
NameOrdinalAddress
TMethodImplementationIntercept30x4541a8
__dbk_fcall_wrapper20x40d0a0
dbkFCallWrapperAddr10x4be63c
Language of compilation systemCountry where language is spokenMap
EnglishUnited States
TimestampSource PortDest PortSource IPDest IP
May 24, 2024 17:39:32.879693031 CEST53497381.1.1.1192.168.2.9

Click to jump to process

Click to jump to process

Click to dive into process behavior distribution

Click to jump to process

Target ID:1
Start time:11:39:12
Start date:24/05/2024
Path:C:\Users\user\Desktop\VDR Explorer Setup.exe
Wow64 process (32bit):true
Commandline:"C:\Users\user\Desktop\VDR Explorer Setup.exe"
Imagebase:0x400000
File size:15'923'168 bytes
MD5 hash:12C58F5FA1774CEF7FCE2116DA0574FC
Has elevated privileges:true
Has administrator privileges:true
Programmed in:Borland Delphi
Reputation:low
Has exited:true

Target ID:2
Start time:11:39:12
Start date:24/05/2024
Path:C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp
Wow64 process (32bit):true
Commandline:"C:\Users\user\AppData\Local\Temp\is-9K8UU.tmp\VDR Explorer Setup.tmp" /SL5="$1040A,15055123,832512,C:\Users\user\Desktop\VDR Explorer Setup.exe"
Imagebase:0x400000
File size:3'209'464 bytes
MD5 hash:38DE8AE7F5E6CB87B226C146358FB0BD
Has elevated privileges:true
Has administrator privileges:true
Programmed in:Borland Delphi
Antivirus matches:
  • Detection: 0%, ReversingLabs
Reputation:low
Has exited:true

No disassembly