Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://swishmax.en.download.it/

Overview

General Information

Sample URL:https://swishmax.en.download.it/
Analysis ID:1503745
Infos:

Detection

LummaC Stealer, PureLog Stealer
Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Yara detected LummaC Stealer
Yara detected PureLog Stealer
Changes security center settings (notifications, updates, antivirus, firewall)
HTML page contains obfuscated javascript
Hides that the sample has been downloaded from the Internet (zone.identifier)
Installs Task Scheduler Managed Wrapper
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains long sleeps (>= 3 min)
Creates COM task schedule object (often to register a task for autostart)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Downloads executable code via HTTP
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTML page contains hidden javascript code
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
Potential browser exploit detected (process start blacklist hit)
Queries disk information (often used to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the product ID of Windows
Queries the volume information (name, serial number etc) of a device
Sigma detected: Use Short Name Path in Command Line
Stores files to the Windows start menu directory
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
query blbeacon for getting browser version

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7004 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://swishmax.en.download.it/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6212 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2032,i,1623904719579720976,13038655480931030212,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6028 --field-trial-handle=2032,i,1623904719579720976,13038655480931030212,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • svchost.exe (PID: 5452 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • SgrmBroker.exe (PID: 2972 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: 3BA1A18A0DC30A0545E7765CB97D8E63)
  • svchost.exe (PID: 1832 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 3740 cmdline: C:\Windows\system32\svchost.exe -k UnistackSvcGroup MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 1132 cmdline: C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 448 cmdline: C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
    • MpCmdRun.exe (PID: 6372 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: B3676839B2EE96983F9ED735CD044159)
      • conhost.exe (PID: 7376 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • svchost.exe (PID: 7352 cmdline: C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • rundll32.exe (PID: 7980 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • swishmax_lYJ4-o1.exe (PID: 6404 cmdline: "C:\Users\user\Downloads\swishmax_lYJ4-o1.exe" MD5: 4CEF35CB56164E4427C8890CF5CDFD85)
    • swishmax_lYJ4-o1.tmp (PID: 7684 cmdline: "C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmp" /SL5="$3033E,1583588,832512,C:\Users\user\Downloads\swishmax_lYJ4-o1.exe" MD5: 02B1D8FF84BCD4EBCB01156636269B99)
      • swishmax_lYJ4-o1.exe (PID: 8120 cmdline: "C:\Users\user\Downloads\swishmax_lYJ4-o1.exe" /SPAWNWND=$802CA /NOTIFYWND=$3033E MD5: 4CEF35CB56164E4427C8890CF5CDFD85)
        • swishmax_lYJ4-o1.tmp (PID: 3916 cmdline: "C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmp" /SL5="$5031E,1583588,832512,C:\Users\user\Downloads\swishmax_lYJ4-o1.exe" /SPAWNWND=$802CA /NOTIFYWND=$3033E MD5: 02B1D8FF84BCD4EBCB01156636269B99)
          • prod0.exe (PID: 2424 cmdline: "C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exe" -ip:"dui=9e146be9-c76a-4720-bcdb-53011b87bd06&dit=20240903163150&is_silent=true&oc=ZB_RAV_Cross_Tri_NCB&p=f4cc&a=100&b=&se=true" -vp:"dui=9e146be9-c76a-4720-bcdb-53011b87bd06&dit=20240903163150&oc=ZB_RAV_Cross_Tri_NCB&p=f4cc&a=100&oip=26&ptl=7&dta=true" -dp:"dui=9e146be9-c76a-4720-bcdb-53011b87bd06&dit=20240903163150&oc=ZB_RAV_Cross_Tri_NCB&p=f4cc&a=100" -i -v -d -se=true MD5: 03228A9B975C727999E361D9CE6EBAA4)
            • fqkw4q2n.exe (PID: 2332 cmdline: "C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe" /silent MD5: 6F4BCF7A400733C5EF54E0211D6C76DA)
              • UnifiedStub-installer.exe (PID: 6416 cmdline: .\UnifiedStub-installer.exe /silent MD5: 493D5868E37861C6492F3AC509BED205)
                • rsSyncSvc.exe (PID: 4864 cmdline: "C:\Program Files\ReasonLabs\Common\rsSyncSvc.exe" -i -bn:ReasonLabs -pn:EPP -lpn:rav_antivirus -url:https://update.reasonsecurity.com/v2/live -dt:10 MD5: F2738D0A3DF39A5590C243025D9ECBDA)
                  • conhost.exe (PID: 8140 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • swishmax.exe (PID: 2908 cmdline: "C:\Users\user\Downloads\swishmax.exe" MD5: 498BACF9A5D17343DB31F4E82B02A4E5)
            • SwishMax.exe (PID: 1312 cmdline: "C:\Program Files (x86)\SWiSHmax\SwishMax.exe" MD5: C5E1EF93015F08D704B6AFD75FEB1CAB)
              • chrome.exe (PID: 7484 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://support.swishzone.com/unlock.asp?SC=KLW05TBPCE188293KCDN8CNDBW1J4CFF&AU=0&af_id=0&LI=(1000)&A=T MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
                • chrome.exe (PID: 1500 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1136 --field-trial-handle=1896,i,18019545214128525578,8279128784868571556,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
              • chrome.exe (PID: 7448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://support.swishzone.com/unlock.asp?SC=KLW05TBPCE188293KCDN8CNDBW1J4CFF&AU=0&af_id=0&LI=(1000)&A=T MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
                • chrome.exe (PID: 4572 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1956 --field-trial-handle=1960,i,9594309237064165500,17486205616089957152,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
              • chrome.exe (PID: 3292 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://support.swishzone.com/unlock.asp?SC=KLW05TBPCE188293KCDN8CNDBW1J4CFF&AU=0&af_id=0&LI=(1000)&A=T MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
                • chrome.exe (PID: 6464 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1992,i,13477816198588736164,16649535004875598353,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
            • iexplore.exe (PID: 7816 cmdline: "C:\Program Files\Internet Explorer\iexplore.exe" "http://www.swishzone.com/install.php?pid=4&unlockproc=3" MD5: CFE2E6942AC1B72981B3105E22D3224E)
              • iexplore.exe (PID: 7532 cmdline: "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:7816 CREDAT:17410 /prefetch:2 MD5: 6F0F06D6AB125A99E43335427066A4A1)
                • ie_to_edge_stub.exe (PID: 2400 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=50326 MD5: 89CF8972D683795DAB6901BC9456675D)
                  • msedge.exe (PID: 8140 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=50326 MD5: 69222B8101B0601CC6663F8381E7E00F)
                    • msedge.exe (PID: 2396 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=2148,i,11689891289442087296,15668555040493983723,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
                • ssvagent.exe (PID: 4912 cmdline: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new MD5: F9A898A606E7F5A1CD7CFFA8079253A0)
          • chrome.exe (PID: 7892 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://en.download.it/?typ=1 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
            • chrome.exe (PID: 7828 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1792,i,1724568342697156793,9729976537374896436,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
          • WerFault.exe (PID: 5796 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 3916 -s 1052 MD5: C31336C1EFC2CCB44B4326EA793040F2)
          • WerFault.exe (PID: 3048 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 3916 -s 2548 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • rsSyncSvc.exe (PID: 4060 cmdline: "C:\Program Files\ReasonLabs\Common\rsSyncSvc.exe" -pn:EPP -lpn:rav_antivirus -url:https://update.reasonsecurity.com/v2/live -bn:ReasonLabs -dt:10 MD5: F2738D0A3DF39A5590C243025D9ECBDA)
  • svchost.exe (PID: 3436 cmdline: C:\Windows\System32\svchost.exe -k WerSvcGroup MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
    • WerFault.exe (PID: 8180 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 3916 -ip 3916 MD5: C31336C1EFC2CCB44B4326EA793040F2)
    • WerFault.exe (PID: 1344 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3916 -ip 3916 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • msedge.exe (PID: 3936 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=50326 --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 8052 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=2140,i,15389772000054879268,6666458068428128636,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 2880 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=5816 --field-trial-handle=2140,i,15389772000054879268,6666458068428128636,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • cleanup
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\7zSC1950D5E\rsDatabase.dllJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
    C:\Users\user\AppData\Local\Temp\7zSC1950D5E\rsJSON.dllJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
      C:\Users\user\AppData\Local\Temp\7zSC1950D5E\rsLogger.dllJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
        C:\Users\user\AppData\Local\Temp\7zSC1950D5E\rsAtom.dllJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
          C:\Users\user\AppData\Local\Temp\7zSC1950D5E\rsJSON.dllJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
            Click to see the 4 entries
            SourceRuleDescriptionAuthorStrings
            00000016.00000003.1838313020.0000000002F60000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
              00000016.00000003.1838313020.0000000002F60000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                00000018.00000002.2752039203.000001B918477000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
                  Source: Process startedAuthor: frack113, Nasreddine Bencherchali: Data: Command: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new, CommandLine: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new, CommandLine|base64offset|contains: w, Image: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe, NewProcessName: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe, OriginalFileName: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe, ParentCommandLine: "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:7816 CREDAT:17410 /prefetch:2, ParentImage: C:\Program Files (x86)\Internet Explorer\iexplore.exe, ParentProcessId: 7532, ParentProcessName: iexplore.exe, ProcessCommandLine: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new, ProcessId: 4912, ProcessName: ssvagent.exe
                  Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k NetworkService -p, CommandLine: C:\Windows\System32\svchost.exe -k NetworkService -p, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 656, ProcessCommandLine: C:\Windows\System32\svchost.exe -k NetworkService -p, ProcessId: 5452, ProcessName: svchost.exe
                  No Suricata rule has matched

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: C:\Users\user\Downloads\Unconfirmed 135410.crdownloadAvira: detection malicious, Label: PUA/OfferCore.Gen
                  Source: C:\Users\user\Downloads\Unconfirmed 135410.crdownloadReversingLabs: Detection: 50%
                  Source: C:\Program Files (x86)\SWiSHmax\SwishMax.exeReversingLabs: Detection: 17%

                  Phishing

                  barindex
                  Source: https://cdn.download.it/js/ctp.js?v=1722518856266HTTP Parser: function a0_0x129c(_0x18090f,_0x1c2176){var _0x2911f7=a0_0x2911();return a0_0x129c=function(_0x129c1
                  Source: https://swishmax.en.download.it/HTTP Parser: Base64 decoded: 1725395422.000000
                  Source: https://swishmax.en.download.it/downloadHTTP Parser: No favicon
                  Source: https://swishmax.en.download.it/downloadHTTP Parser: No favicon
                  Source: https://swishmax.en.download.it/downloadHTTP Parser: No favicon
                  Source: https://swishmax.en.download.it/downloadingHTTP Parser: No favicon
                  Source: https://swishmax.en.download.it/downloadingHTTP Parser: No favicon
                  Source: https://swishmax.en.download.it/downloadingHTTP Parser: No favicon
                  Source: https://swishmax.en.download.it/downloadingHTTP Parser: No favicon
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\EPP
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Stub
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Stub\v6.0.6
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Stub\v6.0.6\Stub.exe
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\EPP\Uninstall.exe
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\rsSyncSvc.exe
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\resources
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\chrome_100_percent.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\chrome_200_percent.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\icudtl.dat
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\LICENSE
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\LICENSES.chromium.html
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\af.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\am.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\ar.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\bg.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\bn.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\ca.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\cs.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\da.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\de.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\el.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\en-GB.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\en-US.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\es-419.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\es.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\et.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\fa.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\fi.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\fil.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\fr.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\gu.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\he.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\hi.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\hr.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\hu.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\id.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\it.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\ja.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\kn.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\ko.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\lt.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\lv.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\ml.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\mr.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\ms.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\nb.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\nl.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\pl.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\pt-BR.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\pt-PT.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\ro.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\ru.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\sk.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\sl.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\sr.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\sv.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\sw.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\ta.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\te.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\th.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\tr.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\uk.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\ur.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\vi.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\zh-CN.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\zh-TW.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\resources.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\resources\app.asar
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\resources\app.asar.sig
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\snapshot_blob.bin
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\v8_context_snapshot.bin
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\version
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\vk_swiftshader_icd.json
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\d3dcompiler_47.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\ffmpeg.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\libEGL.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\libGLESv2.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\rsAppUI.exe
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ReasonLabs-EPP
                  Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49704 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49716 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.16:49771 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 40.126.32.134:443 -> 192.168.2.16:49802 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 40.126.32.134:443 -> 192.168.2.16:49812 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 40.119.249.228:443 -> 192.168.2.16:49822 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 40.119.249.228:443 -> 192.168.2.16:49845 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 40.119.249.228:443 -> 192.168.2.16:49855 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 40.119.249.228:443 -> 192.168.2.16:49870 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49889 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.16:49904 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.16:49915 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 18.244.20.27:443 -> 192.168.2.16:49943 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 18.244.20.27:443 -> 192.168.2.16:49944 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.26.92:443 -> 192.168.2.16:49945 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 18.244.20.27:443 -> 192.168.2.16:49946 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 18.244.20.27:443 -> 192.168.2.16:49947 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 18.244.20.27:443 -> 192.168.2.16:49948 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49950 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 18.172.112.34:443 -> 192.168.2.16:49951 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 18.244.20.27:443 -> 192.168.2.16:49952 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 18.172.112.34:443 -> 192.168.2.16:49953 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 18.244.20.27:443 -> 192.168.2.16:49954 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 54.88.65.152:443 -> 192.168.2.16:49959 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 54.88.65.152:443 -> 192.168.2.16:49960 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 13.224.189.105:443 -> 192.168.2.16:49969 version: TLS 1.2
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\InprocServer32
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeKey opened: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\InprocServer32
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\InprocServer32
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAs
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAs
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServer32
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServer
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\Elevation
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAs
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeKey opened: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\InprocServer32
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\InprocServer32
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeKey opened: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\InprocServer32
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\InprocServer32
                  Source: C:\Users\user\Downloads\swishmax.exeFile opened: C:\Users\user
                  Source: C:\Users\user\Downloads\swishmax.exeFile opened: C:\Users\user\AppData\Roaming
                  Source: C:\Users\user\Downloads\swishmax.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
                  Source: C:\Users\user\Downloads\swishmax.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
                  Source: C:\Users\user\Downloads\swishmax.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
                  Source: C:\Users\user\Downloads\swishmax.exeFile opened: C:\Users\user\AppData
                  Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe

                  Networking

                  barindex
                  Source: Yara matchFile source: 00000016.00000003.1838313020.0000000002F60000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Tue, 03 Sep 2024 20:31:07 GMTContent-Type: application/octet-streamContent-Length: 9798877Last-Modified: Thu, 28 Apr 2016 12:07:19 GMTConnection: keep-aliveETag: "5721fcf7-9584dd"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 42 b2 b3 39 06 d3 dd 6a 06 d3 dd 6a 06 d3 dd 6a 7d cf d1 6a 07 d3 dd 6a ee cc d7 6a 4e d3 dd 6a 85 cf d3 6a 12 d3 dd 6a f9 f3 d6 6a 07 d3 dd 6a f9 f3 d7 6a 01 d3 dd 6a 64 cc ce 6a 01 d3 dd 6a 06 d3 dc 6a 53 d3 dd 6a ee cc d6 6a 03 d3 dd 6a be d5 db 6a 07 d3 dd 6a 52 69 63 68 06 d3 dd 6a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 e7 c9 6c 3e 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 c0 00 00 00 30 00 00 00 00 00 00 6b 64 00 00 00 10 00 00 00 d0 00 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 10 01 00 00 10 00 00 00 00 00 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d0 d5 00 00 50 00 00 00 00 00 01 00 d8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 00 00 54 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 f5 b0 00 00 00 10 00 00 00 c0 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 0e 0d 00 00 00 d0 00 00 00 10 00 00 00 d0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 ac 19 00 00 00 e0 00 00 00 10 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 d8 04 00 00 00 00 01 00 00 10 00 00 00 f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
                  Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
                  Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                  Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                  Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                  Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                  Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                  Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                  Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                  Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                  Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                  Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                  Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                  Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                  Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
                  Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                  Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                  Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                  Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
                  Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                  Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                  Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                  Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
                  Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
                  Source: unknownTCP traffic detected without corresponding DNS query: 51.124.78.146
                  Source: unknownTCP traffic detected without corresponding DNS query: 51.124.78.146
                  Source: unknownTCP traffic detected without corresponding DNS query: 51.124.78.146
                  Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
                  Source: unknownTCP traffic detected without corresponding DNS query: 51.124.78.146
                  Source: unknownTCP traffic detected without corresponding DNS query: 51.124.78.146
                  Source: unknownTCP traffic detected without corresponding DNS query: 51.124.78.146
                  Source: unknownTCP traffic detected without corresponding DNS query: 51.124.78.146
                  Source: unknownTCP traffic detected without corresponding DNS query: 51.124.78.146
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.134
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.134
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.134
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.134
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.134
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.134
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.134
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.134
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.134
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.134
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.134
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.134
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.134
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.134
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.134
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.134
                  Source: global trafficHTTP traffic detected: GET /US/swishmax.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Inno Setup 6.2.2Host: dl.jalecdn.com
                  Source: global trafficDNS traffic detected: DNS query: swishmax.en.download.it
                  Source: global trafficDNS traffic detected: DNS query: cdn.download.it
                  Source: global trafficDNS traffic detected: DNS query: cmp.quantcast.com
                  Source: global trafficDNS traffic detected: DNS query: www.statcounter.com
                  Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
                  Source: global trafficDNS traffic detected: DNS query: c.statcounter.com
                  Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
                  Source: global trafficDNS traffic detected: DNS query: cmp.inmobi.com
                  Source: global trafficDNS traffic detected: DNS query: analytics.google.com
                  Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
                  Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
                  Source: global trafficDNS traffic detected: DNS query: www.google.com
                  Source: global trafficDNS traffic detected: DNS query: ep1.adtrafficquality.google
                  Source: global trafficDNS traffic detected: DNS query: ep2.adtrafficquality.google
                  Source: global trafficDNS traffic detected: DNS query: d2jb0me8mxi5vc.cloudfront.net
                  Source: global trafficDNS traffic detected: DNS query: 8proof.com
                  Source: global trafficDNS traffic detected: DNS query: d1e9165hyidvf5.cloudfront.net
                  Source: global trafficDNS traffic detected: DNS query: dl.jalecdn.com
                  Source: global trafficDNS traffic detected: DNS query: shield.reasonsecurity.com
                  Source: global trafficDNS traffic detected: DNS query: en.download.it
                  Source: global trafficDNS traffic detected: DNS query: track.analytics-data.io
                  Source: global trafficDNS traffic detected: DNS query: update.reasonsecurity.com
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
                  Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49704 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49716 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.16:49771 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 40.126.32.134:443 -> 192.168.2.16:49802 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 40.126.32.134:443 -> 192.168.2.16:49812 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 40.119.249.228:443 -> 192.168.2.16:49822 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 40.119.249.228:443 -> 192.168.2.16:49845 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 40.119.249.228:443 -> 192.168.2.16:49855 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 40.119.249.228:443 -> 192.168.2.16:49870 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49889 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.16:49904 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.16:49915 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 18.244.20.27:443 -> 192.168.2.16:49943 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 18.244.20.27:443 -> 192.168.2.16:49944 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.26.92:443 -> 192.168.2.16:49945 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 18.244.20.27:443 -> 192.168.2.16:49946 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 18.244.20.27:443 -> 192.168.2.16:49947 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 18.244.20.27:443 -> 192.168.2.16:49948 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49950 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 18.172.112.34:443 -> 192.168.2.16:49951 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 18.244.20.27:443 -> 192.168.2.16:49952 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 18.172.112.34:443 -> 192.168.2.16:49953 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 18.244.20.27:443 -> 192.168.2.16:49954 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 54.88.65.152:443 -> 192.168.2.16:49959 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 54.88.65.152:443 -> 192.168.2.16:49960 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 13.224.189.105:443 -> 192.168.2.16:49969 version: TLS 1.2
                  Source: C:\Users\user\Downloads\swishmax.exeFile created: C:\Windows\unvise32.exe
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3916 -s 1052
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpKey value queried: HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\BLBeacon version
                  Source: classification engineClassification label: mal96.phis.troj.spyw.evad.win@87/725@66/299
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeFile created: C:\Program Files\ReasonLabs
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeMutant created: \Sessions\1\BaseNamedObjects\Global\_rsStubExecute
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeMutant created: NULL
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpMutant created: \Sessions\1\BaseNamedObjects\Global\{909a0a8a-0a1e-480c-ac4c-0d932cdcb16b}Installer
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpMutant created: \Sessions\1\BaseNamedObjects\{909a0a8a-0a1e-480c-ac4c-0d932cdcb16b}Installer
                  Source: C:\Users\user\Downloads\swishmax_lYJ4-o1.exeFile created: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp
                  Source: C:\Users\user\Downloads\swishmax_lYJ4-o1.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                  Source: C:\Users\user\Downloads\swishmax_lYJ4-o1.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                  Source: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                  Source: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                  Source: C:\Users\user\Downloads\swishmax_lYJ4-o1.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                  Source: C:\Users\user\Downloads\swishmax_lYJ4-o1.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT ProcessId FROM Win32_Process WHERE (Name='rsAppUI.exe' OR Name='ReasonLabs.exe') AND CommandLine Like '%EPP%'
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT ProcessId FROM Win32_Process WHERE (Name='rsAppUI.exe' OR Name='ReasonLabs.exe') AND CommandLine Like '%EPP%'
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT ProcessId FROM Win32_Process WHERE (Name='rsAppUI.exe' OR Name='ReasonLabs.exe') AND CommandLine Like '%EPP%'
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT ProcessId FROM Win32_Process WHERE (Name='rsAppUI.exe' OR Name='ReasonLabs.exe') AND CommandLine Like '%EPP%'
                  Source: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmpFile read: C:\Users\user\Desktop\desktop.ini
                  Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganization
                  Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                  Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://swishmax.en.download.it/
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2032,i,1623904719579720976,13038655480931030212,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2032,i,1623904719579720976,13038655480931030212,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6028 --field-trial-handle=2032,i,1623904719579720976,13038655480931030212,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                  Source: unknownProcess created: C:\Users\user\Downloads\swishmax_lYJ4-o1.exe "C:\Users\user\Downloads\swishmax_lYJ4-o1.exe"
                  Source: C:\Users\user\Downloads\swishmax_lYJ4-o1.exeProcess created: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmp "C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmp" /SL5="$3033E,1583588,832512,C:\Users\user\Downloads\swishmax_lYJ4-o1.exe"
                  Source: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmpProcess created: C:\Users\user\Downloads\swishmax_lYJ4-o1.exe "C:\Users\user\Downloads\swishmax_lYJ4-o1.exe" /SPAWNWND=$802CA /NOTIFYWND=$3033E
                  Source: C:\Users\user\Downloads\swishmax_lYJ4-o1.exeProcess created: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmp "C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmp" /SL5="$5031E,1583588,832512,C:\Users\user\Downloads\swishmax_lYJ4-o1.exe" /SPAWNWND=$802CA /NOTIFYWND=$3033E
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6028 --field-trial-handle=2032,i,1623904719579720976,13038655480931030212,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                  Source: C:\Users\user\Downloads\swishmax_lYJ4-o1.exeProcess created: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmp "C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmp" /SL5="$3033E,1583588,832512,C:\Users\user\Downloads\swishmax_lYJ4-o1.exe"
                  Source: C:\Users\user\Downloads\swishmax_lYJ4-o1.exeProcess created: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmp "C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmp" /SL5="$5031E,1583588,832512,C:\Users\user\Downloads\swishmax_lYJ4-o1.exe" /SPAWNWND=$802CA /NOTIFYWND=$3033E
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exe "C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exe" -ip:"dui=9e146be9-c76a-4720-bcdb-53011b87bd06&dit=20240903163150&is_silent=true&oc=ZB_RAV_Cross_Tri_NCB&p=f4cc&a=100&b=&se=true" -vp:"dui=9e146be9-c76a-4720-bcdb-53011b87bd06&dit=20240903163150&oc=ZB_RAV_Cross_Tri_NCB&p=f4cc&a=100&oip=26&ptl=7&dta=true" -dp:"dui=9e146be9-c76a-4720-bcdb-53011b87bd06&dit=20240903163150&oc=ZB_RAV_Cross_Tri_NCB&p=f4cc&a=100" -i -v -d -se=true
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess created: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe "C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe" /silent
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess created: C:\Users\user\Downloads\swishmax.exe "C:\Users\user\Downloads\swishmax.exe"
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeProcess created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe .\UnifiedStub-installer.exe /silent
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://en.download.it/?typ=1
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1792,i,1724568342697156793,9729976537374896436,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess created: C:\Program Files\ReasonLabs\Common\rsSyncSvc.exe "C:\Program Files\ReasonLabs\Common\rsSyncSvc.exe" -i -bn:ReasonLabs -pn:EPP -lpn:rav_antivirus -url:https://update.reasonsecurity.com/v2/live -dt:10
                  Source: C:\Program Files\ReasonLabs\Common\rsSyncSvc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: unknownProcess created: C:\Program Files\ReasonLabs\Common\rsSyncSvc.exe "C:\Program Files\ReasonLabs\Common\rsSyncSvc.exe" -pn:EPP -lpn:rav_antivirus -url:https://update.reasonsecurity.com/v2/live -bn:ReasonLabs -dt:10
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3916 -s 1052
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                  Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k UnistackSvcGroup
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k WerSvcGroup
                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 3916 -ip 3916
                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3916 -s 2548
                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exe "C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exe" -ip:"dui=9e146be9-c76a-4720-bcdb-53011b87bd06&dit=20240903163150&is_silent=true&oc=ZB_RAV_Cross_Tri_NCB&p=f4cc&a=100&b=&se=true" -vp:"dui=9e146be9-c76a-4720-bcdb-53011b87bd06&dit=20240903163150&oc=ZB_RAV_Cross_Tri_NCB&p=f4cc&a=100&oip=26&ptl=7&dta=true" -dp:"dui=9e146be9-c76a-4720-bcdb-53011b87bd06&dit=20240903163150&oc=ZB_RAV_Cross_Tri_NCB&p=f4cc&a=100" -i -v -d -se=true
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess created: C:\Users\user\Downloads\swishmax.exe "C:\Users\user\Downloads\swishmax.exe"
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://en.download.it/?typ=1
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess created: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe "C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe" /silent
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeProcess created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe .\UnifiedStub-installer.exe /silent
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess created: C:\Program Files\ReasonLabs\Common\rsSyncSvc.exe "C:\Program Files\ReasonLabs\Common\rsSyncSvc.exe" -i -bn:ReasonLabs -pn:EPP -lpn:rav_antivirus -url:https://update.reasonsecurity.com/v2/live -dt:10
                  Source: C:\Users\user\Downloads\swishmax.exeProcess created: C:\Program Files (x86)\SWiSHmax\SwishMax.exe "C:\Program Files (x86)\SWiSHmax\SwishMax.exe"
                  Source: C:\Users\user\Downloads\swishmax.exeProcess created: C:\Program Files\Internet Explorer\iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" "http://www.swishzone.com/install.php?pid=4&unlockproc=3"
                  Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:7816 CREDAT:17410 /prefetch:2
                  Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=50326
                  Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new
                  Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=50326
                  Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=2148,i,11689891289442087296,15668555040493983723,262144 /prefetch:3
                  Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=50326 --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate
                  Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=2140,i,15389772000054879268,6666458068428128636,262144 /prefetch:3
                  Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=5816 --field-trial-handle=2140,i,15389772000054879268,6666458068428128636,262144 /prefetch:8
                  Source: C:\Program Files (x86)\SWiSHmax\SwishMax.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://support.swishzone.com/unlock.asp?SC=KLW05TBPCE188293KCDN8CNDBW1J4CFF&AU=0&af_id=0&LI=(1000)&A=T
                  Source: C:\Program Files (x86)\SWiSHmax\SwishMax.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://support.swishzone.com/unlock.asp?SC=KLW05TBPCE188293KCDN8CNDBW1J4CFF&AU=0&af_id=0&LI=(1000)&A=T
                  Source: C:\Program Files (x86)\SWiSHmax\SwishMax.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://support.swishzone.com/unlock.asp?SC=KLW05TBPCE188293KCDN8CNDBW1J4CFF&AU=0&af_id=0&LI=(1000)&A=T
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1136 --field-trial-handle=1896,i,18019545214128525578,8279128784868571556,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1956 --field-trial-handle=1960,i,9594309237064165500,17486205616089957152,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1992,i,13477816198588736164,16649535004875598353,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3916 -ip 3916
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                  Source: C:\Users\user\Downloads\swishmax.exeProcess created: C:\Program Files (x86)\SWiSHmax\SwishMax.exe "C:\Program Files (x86)\SWiSHmax\SwishMax.exe"
                  Source: C:\Users\user\Downloads\swishmax.exeProcess created: C:\Program Files\Internet Explorer\iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" "http://www.swishzone.com/install.php?pid=4&unlockproc=3"
                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 3916 -ip 3916
                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3916 -s 1052
                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3916 -ip 3916
                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3916 -s 2548
                  Source: C:\Users\user\Downloads\swishmax_lYJ4-o1.exeSection loaded: version.dll
                  Source: C:\Users\user\Downloads\swishmax_lYJ4-o1.exeSection loaded: netapi32.dll
                  Source: C:\Users\user\Downloads\swishmax_lYJ4-o1.exeSection loaded: netutils.dll
                  Source: C:\Users\user\Downloads\swishmax_lYJ4-o1.exeSection loaded: uxtheme.dll
                  Source: C:\Users\user\Downloads\swishmax_lYJ4-o1.exeSection loaded: apphelp.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmpSection loaded: mpr.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmpSection loaded: version.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmpSection loaded: netapi32.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmpSection loaded: winhttp.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmpSection loaded: netutils.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmpSection loaded: uxtheme.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmpSection loaded: kernel.appcore.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmpSection loaded: wtsapi32.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmpSection loaded: winsta.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmpSection loaded: textinputframework.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmpSection loaded: coreuicomponents.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmpSection loaded: coremessaging.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmpSection loaded: ntmarta.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmpSection loaded: wintypes.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmpSection loaded: wintypes.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmpSection loaded: wintypes.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmpSection loaded: windows.storage.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmpSection loaded: wldp.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmpSection loaded: propsys.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmpSection loaded: profapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmpSection loaded: edputil.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmpSection loaded: urlmon.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmpSection loaded: iertutil.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmpSection loaded: srvcli.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmpSection loaded: windows.staterepositoryps.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmpSection loaded: appresolver.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmpSection loaded: bcp47langs.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmpSection loaded: slc.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmpSection loaded: userenv.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmpSection loaded: sppc.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmpSection loaded: onecorecommonproxystub.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmpSection loaded: onecoreuapcommonproxystub.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmpSection loaded: pcacli.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmpSection loaded: sfc_os.dll
                  Source: C:\Users\user\Downloads\swishmax_lYJ4-o1.exeSection loaded: version.dll
                  Source: C:\Users\user\Downloads\swishmax_lYJ4-o1.exeSection loaded: netapi32.dll
                  Source: C:\Users\user\Downloads\swishmax_lYJ4-o1.exeSection loaded: netutils.dll
                  Source: C:\Users\user\Downloads\swishmax_lYJ4-o1.exeSection loaded: uxtheme.dll
                  Source: C:\Users\user\Downloads\swishmax_lYJ4-o1.exeSection loaded: apphelp.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: mpr.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: version.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: netapi32.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: winhttp.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: netutils.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: uxtheme.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: kernel.appcore.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: wtsapi32.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: winsta.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: textinputframework.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: coreuicomponents.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: coremessaging.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: ntmarta.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: wintypes.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: wintypes.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: wintypes.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: textshaping.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: dwmapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: windows.storage.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: wldp.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: profapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: shfolder.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: rstrtmgr.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: ncrypt.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: ntasn1.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: msimg32.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: oleacc.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: winmm.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: windowscodecs.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: winhttpcom.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: webio.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: mswsock.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: iphlpapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: winnsi.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: sspicli.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: dnsapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: rasadhlp.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: moshost.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: mapsbtsvc.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: mosstorage.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: ztrace_maps.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: ztrace_maps.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: ztrace_maps.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: bcp47langs.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: mapconfiguration.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: windows.storage.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: storsvc.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: devobj.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: fltlib.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: bcd.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: wer.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: cabinet.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: windows.storage.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: storageusage.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: aphostservice.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: networkhelper.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: userdataplatformhelperutil.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: mccspal.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: syncutil.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: syncutil.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: vaultcli.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: wintypes.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: dmcfgutils.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: dmcmnutils.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: dmxmlhelputils.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: inproclogger.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: windows.networking.connectivity.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: synccontroller.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: pimstore.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: aphostclient.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: accountaccessor.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: dsclient.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: systemeventsbrokerclient.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: userdatalanguageutil.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: mccsengineshared.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: cemapi.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: userdatatypehelperutil.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: phoneutil.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: usosvc.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: updatepolicy.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: cabinet.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: taskschd.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: upshared.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: usocoreps.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: usoapi.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: wlidsvc.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: clipc.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: windows.storage.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: msxml6.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: wtsapi32.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: winsta.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: gamestreamingext.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: msauserext.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: tbs.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: webio.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: cryptnet.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: elscore.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: elstrans.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: cryptngc.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: devobj.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: fwpuclnt.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: schannel.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: mskeyprotect.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: ncryptsslp.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: msasn1.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: cryptsp.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: rsaenh.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: cryptbase.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: gpapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: dpapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: dhcpcsvc6.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: dhcpcsvc.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: msftedit.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: windows.globalization.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: bcp47langs.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: bcp47mrm.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: globinputhost.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: dataexchange.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: d3d11.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: dcomp.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: dxgi.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: twinapi.appcore.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: explorerframe.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: propsys.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: edputil.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: urlmon.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: iertutil.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: srvcli.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: windows.staterepositoryps.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: appresolver.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: slc.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: userenv.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: sppc.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: onecorecommonproxystub.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: onecoreuapcommonproxystub.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: apphelp.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: windows.shell.servicehostbuilder.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: ieframe.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: wkscli.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: secur32.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: mlang.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: wininet.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: policymanager.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpSection loaded: msvcp110_win.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: mscoree.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: apphelp.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: kernel.appcore.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: version.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: vcruntime140_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: cryptsp.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: rsaenh.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: cryptbase.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: windows.storage.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: wldp.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: profapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: userenv.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: rasapi32.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: rasman.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: rtutils.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: mswsock.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: winhttp.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: iphlpapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: dhcpcsvc6.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: dhcpcsvc.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: dnsapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: winnsi.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: rasadhlp.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: fwpuclnt.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: secur32.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: sspicli.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: schannel.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: mskeyprotect.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: ntasn1.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: ncrypt.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: ncryptsslp.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: msasn1.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: gpapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: uxtheme.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: propsys.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: edputil.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: urlmon.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: iertutil.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: srvcli.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: netutils.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: windows.staterepositoryps.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: wintypes.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: appresolver.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: bcp47langs.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: slc.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: sppc.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: onecorecommonproxystub.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeSection loaded: onecoreuapcommonproxystub.dll
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeSection loaded: apphelp.dll
                  Source: C:\Users\user\Downloads\swishmax.exeSection loaded: apphelp.dll
                  Source: C:\Users\user\Downloads\swishmax.exeSection loaded: acgenral.dll
                  Source: C:\Users\user\Downloads\swishmax.exeSection loaded: uxtheme.dll
                  Source: C:\Users\user\Downloads\swishmax.exeSection loaded: winmm.dll
                  Source: C:\Users\user\Downloads\swishmax.exeSection loaded: samcli.dll
                  Source: C:\Users\user\Downloads\swishmax.exeSection loaded: msacm32.dll
                  Source: C:\Users\user\Downloads\swishmax.exeSection loaded: version.dll
                  Source: C:\Users\user\Downloads\swishmax.exeSection loaded: userenv.dll
                  Source: C:\Users\user\Downloads\swishmax.exeSection loaded: dwmapi.dll
                  Source: C:\Users\user\Downloads\swishmax.exeSection loaded: urlmon.dll
                  Source: C:\Users\user\Downloads\swishmax.exeSection loaded: mpr.dll
                  Source: C:\Users\user\Downloads\swishmax.exeSection loaded: sspicli.dll
                  Source: C:\Users\user\Downloads\swishmax.exeSection loaded: winmmbase.dll
                  Source: C:\Users\user\Downloads\swishmax.exeSection loaded: winmmbase.dll
                  Source: C:\Users\user\Downloads\swishmax.exeSection loaded: iertutil.dll
                  Source: C:\Users\user\Downloads\swishmax.exeSection loaded: srvcli.dll
                  Source: C:\Users\user\Downloads\swishmax.exeSection loaded: netutils.dll
                  Source: C:\Users\user\Downloads\swishmax.exeSection loaded: aclayers.dll
                  Source: C:\Users\user\Downloads\swishmax.exeSection loaded: sfc.dll
                  Source: C:\Users\user\Downloads\swishmax.exeSection loaded: sfc_os.dll
                  Source: C:\Users\user\Downloads\swishmax.exeSection loaded: windows.storage.dll
                  Source: C:\Users\user\Downloads\swishmax.exeSection loaded: wldp.dll
                  Source: C:\Users\user\Downloads\swishmax.exeSection loaded: kernel.appcore.dll
                  Source: C:\Users\user\Downloads\swishmax.exeSection loaded: propsys.dll
                  Source: C:\Users\user\Downloads\swishmax.exeSection loaded: profapi.dll
                  Source: C:\Users\user\Downloads\swishmax.exeSection loaded: textinputframework.dll
                  Source: C:\Users\user\Downloads\swishmax.exeSection loaded: coreuicomponents.dll
                  Source: C:\Users\user\Downloads\swishmax.exeSection loaded: coremessaging.dll
                  Source: C:\Users\user\Downloads\swishmax.exeSection loaded: ntmarta.dll
                  Source: C:\Users\user\Downloads\swishmax.exeSection loaded: wintypes.dll
                  Source: C:\Users\user\Downloads\swishmax.exeSection loaded: wintypes.dll
                  Source: C:\Users\user\Downloads\swishmax.exeSection loaded: wintypes.dll
                  Source: C:\Users\user\Downloads\swishmax.exeSection loaded: textshaping.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: mscoree.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: kernel.appcore.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: version.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: vcruntime140_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: uxtheme.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: windows.storage.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: wldp.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: profapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: cryptsp.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: rsaenh.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: cryptbase.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: dwrite.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: msvcp140_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: iphlpapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: dnsapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: dhcpcsvc6.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: dhcpcsvc.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: winnsi.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: wbemcomn.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: amsi.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: userenv.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: ntmarta.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: rasapi32.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: rasman.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: rtutils.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: mswsock.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: winhttp.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: taskschd.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: sspicli.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: sxs.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: xmllite.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: rasadhlp.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: fwpuclnt.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: secur32.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: schannel.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: apphelp.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: powrprof.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: umpdc.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: wtsapi32.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: winsta.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: mskeyprotect.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: ntasn1.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: ncrypt.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: ncryptsslp.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: msasn1.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeSection loaded: gpapi.dll
                  Source: C:\Users\user\Downloads\swishmax.exeSection loaded: dlnashext.dll
                  Source: C:\Users\user\Downloads\swishmax.exeSection loaded: wpdshext.dll
                  Source: C:\Users\user\Downloads\swishmax.exeSection loaded: linkinfo.dll
                  Source: C:\Users\user\Downloads\swishmax.exeSection loaded: ntshrui.dll
                  Source: C:\Users\user\Downloads\swishmax.exeSection loaded: cscapi.dll
                  Source: C:\Users\user\Downloads\swishmax.exeSection loaded: edputil.dll
                  Source: C:\Users\user\Downloads\swishmax.exeSection loaded: windows.staterepositoryps.dll
                  Source: C:\Users\user\Downloads\swishmax.exeSection loaded: appresolver.dll
                  Source: C:\Users\user\Downloads\swishmax.exeSection loaded: bcp47langs.dll
                  Source: C:\Users\user\Downloads\swishmax.exeSection loaded: slc.dll
                  Source: C:\Users\user\Downloads\swishmax.exeSection loaded: sppc.dll
                  Source: C:\Users\user\Downloads\swishmax.exeSection loaded: onecorecommonproxystub.dll
                  Source: C:\Users\user\Downloads\swishmax.exeSection loaded: onecoreuapcommonproxystub.dll
                  Source: C:\Users\user\Downloads\swishmax.exeSection loaded: pcacli.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: wersvc.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: windowsperformancerecordercontrol.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: weretw.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: wer.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: faultrep.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: dbghelp.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: dbgcore.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: wer.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmpKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOwner
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpWindow found: window name: TSelectLanguageForm
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpFile opened: C:\Windows\SysWOW64\MSFTEDIT.DLL
                  Source: Window RecorderWindow detected: More than 3 window changes detected
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\EPP
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Stub
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Stub\v6.0.6
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Stub\v6.0.6\Stub.exe
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\EPP\Uninstall.exe
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\rsSyncSvc.exe
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\resources
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\chrome_100_percent.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\chrome_200_percent.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\icudtl.dat
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\LICENSE
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\LICENSES.chromium.html
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\af.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\am.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\ar.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\bg.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\bn.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\ca.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\cs.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\da.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\de.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\el.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\en-GB.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\en-US.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\es-419.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\es.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\et.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\fa.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\fi.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\fil.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\fr.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\gu.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\he.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\hi.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\hr.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\hu.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\id.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\it.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\ja.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\kn.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\ko.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\lt.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\lv.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\ml.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\mr.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\ms.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\nb.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\nl.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\pl.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\pt-BR.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\pt-PT.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\ro.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\ru.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\sk.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\sl.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\sr.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\sv.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\sw.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\ta.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\te.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\th.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\tr.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\uk.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\ur.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\vi.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\zh-CN.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\locales\zh-TW.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\resources.pak
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\resources\app.asar
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\resources\app.asar.sig
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\snapshot_blob.bin
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\v8_context_snapshot.bin
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\version
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\vk_swiftshader_icd.json
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\d3dcompiler_47.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\ffmpeg.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\libEGL.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\libGLESv2.dll
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDirectory created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\rsAppUI.exe
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ReasonLabs-EPP
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpFile created: C:\Users\user\Downloads\swishmax.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\ro-RO\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\ja-JP\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\ko-KR\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeFile created: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\tr-TR\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\vi-VN\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\ru\Microsoft.Win32.TaskScheduler.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\zh-Hant\Microsoft.Win32.TaskScheduler.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\sl\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\uninstall-dns.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\Newtonsoft.Json.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\hi-IN\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\Unconfirmed 135410.crdownloadJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\Microsoft.Win32.TaskScheduler.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\fi-FI\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\pt-BR\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\x64\Reason.ArchiveUtility-x64.dllJump to dropped file
                  Source: C:\Users\user\Downloads\swishmax.exeFile created: C:\Users\user\AppData\Local\Temp\~vis0000\visetool.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeFile created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\libEGL.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeFile created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\ffmpeg.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\ARM64\Reason.ArchiveUtility-ARM64.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\sk-SK\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\fr-FR\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\Downloads\swishmax.exeFile created: C:\Program Files (x86)\SWiSHmax\SWiSHpla.exeJump to dropped file
                  Source: C:\Users\user\Downloads\swishmax_lYJ4-o1.exeFile created: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpJump to dropped file
                  Source: C:\Users\user\Downloads\swishmax.exeFile created: C:\Users\user\AppData\Local\Temp\~vis0000\vise32ex.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\es-ES\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\zh-CN\Microsoft.Win32.TaskScheduler.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\de-DE\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\pt\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\sl-SI\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\rsDatabase.dllJump to dropped file
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\5c302f84-25cb-47f2-b9aa-3998a4faa5ec.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpFile created: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\Helper.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\System.Data.SQLite.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeFile created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\libGLESv2.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\rsTime.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\nl-NL\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\rsJSON.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpFile created: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\_isetup\_setup64.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\pl\Microsoft.Win32.TaskScheduler.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\zh-TW\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\rsAtom.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\id-ID\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\Downloads\swishmax.exeFile created: C:\Users\user\AppData\Local\Temp\~vis0000\rebootnt.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\rsStubLib.dllJump to dropped file
                  Source: C:\Users\user\Downloads\swishmax.exeFile created: C:\Program Files (x86)\SWiSHmax\SwishMax.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\de\Microsoft.Win32.TaskScheduler.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\hr-HR\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\System.ValueTuple.dllJump to dropped file
                  Source: C:\Users\user\Downloads\swishmax.exeFile created: C:\Program Files (x86)\SWiSHmax\lame_enc.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\pt-PT\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\zh-CN\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\rsLogger.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpFile created: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\is-UC7A2.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\cs-CZ\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeFile created: C:\Program Files\ReasonLabs\Common\rsSyncSvc.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\el-GR\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\th-TH\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\it-IT\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\da-DK\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\hu-HU\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\it\Microsoft.Win32.TaskScheduler.resources.dllJump to dropped file
                  Source: C:\Users\user\Downloads\swishmax.exeFile created: C:\Users\user\AppData\Local\Temp\~vis0000\uninst32.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\es\Microsoft.Win32.TaskScheduler.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\pl-PL\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\ru-RU\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\sv-SE\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeFile created: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\d3dcompiler_47.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\nb-NO\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeFile created: C:\Program Files\ReasonLabs\EPP\Uninstall.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\uninstall-vpn.exeJump to dropped file
                  Source: C:\Program Files (x86)\SWiSHmax\SwishMax.exeFile created: C:\Users\user\AppData\Local\Temp\swlpi.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\fr\Microsoft.Win32.TaskScheduler.resources.dllJump to dropped file

                  Boot Survival

                  barindex
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\Microsoft.Win32.TaskScheduler.dll
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
                  Source: C:\Users\user\Downloads\swishmax.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VIS94d2.TMP
                  Source: C:\Users\user\Downloads\swishmax.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VIS94f1.TMP
                  Source: C:\Users\user\Downloads\swishmax.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VIS954f.TMP
                  Source: C:\Users\user\Downloads\swishmax.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SWiSHmax.lnk
                  Source: C:\Users\user\Downloads\swishmax.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VIS959d.TMP
                  Source: C:\Users\user\Downloads\swishmax.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VIS95ad.TMP
                  Source: C:\Users\user\Downloads\swishmax.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VIS95bc.TMP
                  Source: C:\Users\user\Downloads\swishmax.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SWiSHmax
                  Source: C:\Users\user\Downloads\swishmax.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VIS95eb.TMP
                  Source: C:\Users\user\Downloads\swishmax.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SWiSHmax\SWiSHmax.lnk
                  Source: C:\Users\user\Downloads\swishmax.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VIS960a.TMP
                  Source: C:\Users\user\Downloads\swishmax.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VIS961a.TMP
                  Source: C:\Users\user\Downloads\swishmax.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VIS962a.TMP
                  Source: C:\Users\user\Downloads\swishmax.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VIS9649.TMP
                  Source: C:\Users\user\Downloads\swishmax.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SWiSHmax\SWiSHmax Help.lnk
                  Source: C:\Users\user\Downloads\swishmax.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VIS9678.TMP
                  Source: C:\Users\user\Downloads\swishmax.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VIS9a50.TMP
                  Source: C:\Users\user\Downloads\swishmax.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VIS9a60.TMP
                  Source: C:\Users\user\Downloads\swishmax.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VIS9a7f.TMP
                  Source: C:\Users\user\Downloads\swishmax.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SWiSHmax\Uninstall SWiSHmax.lnk
                  Source: C:\Users\user\Downloads\swishmax.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VIS9a9e.TMP

                  Hooking and other Techniques for Hiding and Protection

                  barindex
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeFile opened: C:\Program Files\ReasonLabs\EPP\Uninstall.exe:Zone.Identifier read attributes | delete
                  Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Downloads\swishmax_lYJ4-o1.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-L5F1F.tmp\swishmax_lYJ4-o1.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Users\user\Downloads\swishmax_lYJ4-o1.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Downloads\swishmax.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Downloads\swishmax.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Downloads\swishmax.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Downloads\swishmax.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Downloads\swishmax.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Downloads\swishmax.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Downloads\swishmax.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Downloads\swishmax.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Downloads\swishmax.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Downloads\swishmax.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Downloads\swishmax.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Downloads\swishmax.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeMemory allocated: 17B81800000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeMemory allocated: 17B99940000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeMemory allocated: 1B972D90000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeMemory allocated: 1B974770000 memory reserve | memory write watch
                  Source: C:\Windows\System32\svchost.exeFile opened / queried: SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeWindow / User API: threadDelayed 9039
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeWindow / User API: threadDelayed 805
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeWindow / User API: threadDelayed 2103
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeWindow / User API: threadDelayed 7493
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\ja-JP\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\ro-RO\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\ko-KR\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\tr-TR\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\vi-VN\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\zh-Hant\Microsoft.Win32.TaskScheduler.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\ru\Microsoft.Win32.TaskScheduler.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\sl\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\uninstall-dns.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\Newtonsoft.Json.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\hi-IN\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\Microsoft.Win32.TaskScheduler.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\fi-FI\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\pt-BR\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\Downloads\swishmax.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\~vis0000\visetool.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\x64\Reason.ArchiveUtility-x64.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDropped PE file which has not been started: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\libEGL.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDropped PE file which has not been started: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\ffmpeg.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\ARM64\Reason.ArchiveUtility-ARM64.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\sk-SK\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\fr-FR\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\Downloads\swishmax.exeDropped PE file which has not been started: C:\Program Files (x86)\SWiSHmax\SWiSHpla.exeJump to dropped file
                  Source: C:\Users\user\Downloads\swishmax.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\~vis0000\vise32ex.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\es-ES\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\zh-CN\Microsoft.Win32.TaskScheduler.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\de-DE\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\pt\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\sl-SI\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\rsDatabase.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\System.Data.SQLite.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\Helper.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDropped PE file which has not been started: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\libGLESv2.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\rsTime.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\rsJSON.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\nl-NL\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\_isetup\_setup64.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\pl\Microsoft.Win32.TaskScheduler.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\zh-TW\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\rsAtom.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\id-ID\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\Downloads\swishmax.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\~vis0000\rebootnt.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\rsStubLib.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\de\Microsoft.Win32.TaskScheduler.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\hr-HR\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\System.ValueTuple.dllJump to dropped file
                  Source: C:\Users\user\Downloads\swishmax.exeDropped PE file which has not been started: C:\Program Files (x86)\SWiSHmax\lame_enc.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\pt-PT\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\zh-CN\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\rsLogger.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\cs-CZ\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\el-GR\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\th-TH\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\it-IT\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\da-DK\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\hu-HU\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\it\Microsoft.Win32.TaskScheduler.resources.dllJump to dropped file
                  Source: C:\Users\user\Downloads\swishmax.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\~vis0000\uninst32.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\es\Microsoft.Win32.TaskScheduler.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\pl-PL\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\ru-RU\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\sv-SE\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDropped PE file which has not been started: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\d3dcompiler_47.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeDropped PE file which has not been started: C:\Program Files\ReasonLabs\EPP\Uninstall.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\nb-NO\UnifiedStub.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\uninstall-vpn.exeJump to dropped file
                  Source: C:\Program Files (x86)\SWiSHmax\SwishMax.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\swlpi.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\fr\Microsoft.Win32.TaskScheduler.resources.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmp TID: 7728Thread sleep count: 39 > 30
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmp TID: 3960Thread sleep time: -30000s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmp TID: 4808Thread sleep time: -120000s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmp TID: 3920Thread sleep count: 31 > 30
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exe TID: 2044Thread sleep time: -7378697629483816s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exe TID: 2504Thread sleep count: 9039 > 30
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exe TID: 2504Thread sleep count: 805 > 30
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe TID: 4712Thread sleep time: -11068046444225724s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe TID: 7876Thread sleep count: 2103 > 30
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe TID: 7876Thread sleep count: 7493 > 30
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe TID: 8152Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe TID: 8152Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
                  Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformation
                  Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformation
                  Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformation
                  Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\Windows\System32 FullSizeInformation
                  Source: C:\Users\user\Downloads\swishmax.exeFile Volume queried: C:\ FullSizeInformation
                  Source: C:\Users\user\Downloads\swishmax.exeFile Volume queried: C:\ FullSizeInformation
                  Source: C:\Users\user\Downloads\swishmax.exeFile Volume queried: C:\ FullSizeInformation
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\Downloads\swishmax.exeFile opened: C:\Users\user
                  Source: C:\Users\user\Downloads\swishmax.exeFile opened: C:\Users\user\AppData\Roaming
                  Source: C:\Users\user\Downloads\swishmax.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
                  Source: C:\Users\user\Downloads\swishmax.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
                  Source: C:\Users\user\Downloads\swishmax.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
                  Source: C:\Users\user\Downloads\swishmax.exeFile opened: C:\Users\user\AppData
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess information queried: ProcessInformation
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess queried: DebugPort
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess token adjusted: Debug
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess token adjusted: Debug
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeMemory allocated: page read and write | page guard
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exe "C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exe" -ip:"dui=9e146be9-c76a-4720-bcdb-53011b87bd06&dit=20240903163150&is_silent=true&oc=ZB_RAV_Cross_Tri_NCB&p=f4cc&a=100&b=&se=true" -vp:"dui=9e146be9-c76a-4720-bcdb-53011b87bd06&dit=20240903163150&oc=ZB_RAV_Cross_Tri_NCB&p=f4cc&a=100&oip=26&ptl=7&dta=true" -dp:"dui=9e146be9-c76a-4720-bcdb-53011b87bd06&dit=20240903163150&oc=ZB_RAV_Cross_Tri_NCB&p=f4cc&a=100" -i -v -d -se=true
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess created: C:\Users\user\Downloads\swishmax.exe "C:\Users\user\Downloads\swishmax.exe"
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://en.download.it/?typ=1
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeProcess created: C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe "C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe" /silent
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeProcess created: C:\Program Files\ReasonLabs\Common\rsSyncSvc.exe "C:\Program Files\ReasonLabs\Common\rsSyncSvc.exe" -i -bn:ReasonLabs -pn:EPP -lpn:rav_antivirus -url:https://update.reasonsecurity.com/v2/live -dt:10
                  Source: C:\Users\user\Downloads\swishmax.exeProcess created: C:\Program Files (x86)\SWiSHmax\SwishMax.exe "C:\Program Files (x86)\SWiSHmax\SwishMax.exe"
                  Source: C:\Users\user\Downloads\swishmax.exeProcess created: C:\Program Files\Internet Explorer\iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" "http://www.swishzone.com/install.php?pid=4&unlockproc=3"
                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 3916 -ip 3916
                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3916 -s 1052
                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3916 -ip 3916
                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3916 -s 2548
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exe "c:\users\user\appdata\local\temp\is-822or.tmp\prod0.exe" -ip:"dui=9e146be9-c76a-4720-bcdb-53011b87bd06&dit=20240903163150&is_silent=true&oc=zb_rav_cross_tri_ncb&p=f4cc&a=100&b=&se=true" -vp:"dui=9e146be9-c76a-4720-bcdb-53011b87bd06&dit=20240903163150&oc=zb_rav_cross_tri_ncb&p=f4cc&a=100&oip=26&ptl=7&dta=true" -dp:"dui=9e146be9-c76a-4720-bcdb-53011b87bd06&dit=20240903163150&oc=zb_rav_cross_tri_ncb&p=f4cc&a=100" -i -v -d -se=true
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exe "c:\users\user\appdata\local\temp\is-822or.tmp\prod0.exe" -ip:"dui=9e146be9-c76a-4720-bcdb-53011b87bd06&dit=20240903163150&is_silent=true&oc=zb_rav_cross_tri_ncb&p=f4cc&a=100&b=&se=true" -vp:"dui=9e146be9-c76a-4720-bcdb-53011b87bd06&dit=20240903163150&oc=zb_rav_cross_tri_ncb&p=f4cc&a=100&oip=26&ptl=7&dta=true" -dp:"dui=9e146be9-c76a-4720-bcdb-53011b87bd06&dit=20240903163150&oc=zb_rav_cross_tri_ncb&p=f4cc&a=100" -i -v -d -se=true
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion DigitalProductId
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpQueries volume information: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\loader.gif VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C: VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C: VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C: VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpQueries volume information: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\mainlogo.png VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpQueries volume information: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\RAV_Cross.png VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpQueries volume information: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\WebAdvisor.png VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpQueries volume information: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\finish.png VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeQueries volume information: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exe VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\rsStubLib.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\rsLogger.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\Newtonsoft.Json.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\rsAtom.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\Microsoft.Win32.TaskScheduler.dll VolumeInformation
                  Source: C:\Users\user\Downloads\swishmax.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Users\user\Downloads\swishmax.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmpKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                  Lowering of HIPS / PFW / Operating System Security Settings

                  barindex
                  Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cval
                  Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
                  Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
                  Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
                  Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
                  Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
                  Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
                  Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
                  Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
                  Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
                  Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
                  Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
                  Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\libGLESv2.dll, type: DROPPED
                  Source: Yara matchFile source: 00000018.00000002.2752039203.000001B918477000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000016.00000003.1838313020.0000000002F60000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\rsDatabase.dll, type: DROPPED
                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\rsJSON.dll, type: DROPPED
                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\rsLogger.dll, type: DROPPED
                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\rsAtom.dll, type: DROPPED
                  Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exeFile opened: C:\Users\user\Appdata\Local\Google\Chrome\User Data\Default\Secure Preferences

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\libGLESv2.dll, type: DROPPED
                  Source: Yara matchFile source: 00000018.00000002.2752039203.000001B918477000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000016.00000003.1838313020.0000000002F60000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\rsDatabase.dll, type: DROPPED
                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\rsJSON.dll, type: DROPPED
                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\rsLogger.dll, type: DROPPED
                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\rsAtom.dll, type: DROPPED
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  1
                  Software
                  Acquire InfrastructureValid Accounts21
                  Windows Management Instrumentation
                  1
                  DLL Side-Loading
                  1
                  DLL Side-Loading
                  11
                  Disable or Modify Tools
                  1
                  OS Credential Dumping
                  2
                  File and Directory Discovery
                  Remote Services1
                  Data from Local System
                  11
                  Ingress Tool Transfer
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault Accounts1
                  Exploitation for Client Execution
                  1
                  Windows Service
                  1
                  Windows Service
                  1
                  DLL Side-Loading
                  LSASS Memory44
                  System Information Discovery
                  Remote Desktop ProtocolData from Removable Media2
                  Encrypted Channel
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain Accounts1
                  Command and Scripting Interpreter
                  11
                  Scheduled Task/Job
                  11
                  Process Injection
                  13
                  Masquerading
                  Security Account Manager15
                  Security Software Discovery
                  SMB/Windows Admin SharesData from Network Shared Drive2
                  Non-Application Layer Protocol
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal Accounts11
                  Scheduled Task/Job
                  1
                  Registry Run Keys / Startup Folder
                  11
                  Scheduled Task/Job
                  71
                  Virtualization/Sandbox Evasion
                  NTDS1
                  Process Discovery
                  Distributed Component Object ModelInput Capture13
                  Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script1
                  Registry Run Keys / Startup Folder
                  11
                  Process Injection
                  LSA Secrets71
                  Virtualization/Sandbox Evasion
                  SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                  Hidden Files and Directories
                  Cached Domain Credentials1
                  Application Window Discovery
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                  Rundll32
                  DCSync2
                  System Owner/User Discovery
                  Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  https://swishmax.en.download.it/0%Avira URL Cloudsafe
                  SourceDetectionScannerLabelLink
                  C:\Users\user\Downloads\Unconfirmed 135410.crdownload100%AviraPUA/OfferCore.Gen
                  C:\Users\user\AppData\Local\Temp\is-822OR.tmp\Helper.dll8%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\is-822OR.tmp\_isetup\_setup64.tmp0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmp0%ReversingLabs
                  C:\Users\user\Downloads\Unconfirmed 135410.crdownload50%ReversingLabsWin32.Trojan.Generic
                  C:\Program Files\ReasonLabs\Common\rsSyncSvc.exe0%ReversingLabs
                  C:\Program Files\ReasonLabs\EPP\Uninstall.exe0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\ARM64\Reason.ArchiveUtility-ARM64.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\Microsoft.Win32.TaskScheduler.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\Newtonsoft.Json.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\System.Data.SQLite.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\System.ValueTuple.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\cs-CZ\UnifiedStub.resources.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\da-DK\UnifiedStub.resources.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\de-DE\UnifiedStub.resources.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\de\Microsoft.Win32.TaskScheduler.resources.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\el-GR\UnifiedStub.resources.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\es-ES\UnifiedStub.resources.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\es\Microsoft.Win32.TaskScheduler.resources.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\fi-FI\UnifiedStub.resources.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\fr-FR\UnifiedStub.resources.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\fr\Microsoft.Win32.TaskScheduler.resources.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\hi-IN\UnifiedStub.resources.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\hr-HR\UnifiedStub.resources.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\hu-HU\UnifiedStub.resources.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\id-ID\UnifiedStub.resources.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\it-IT\UnifiedStub.resources.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\it\Microsoft.Win32.TaskScheduler.resources.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\ja-JP\UnifiedStub.resources.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\ko-KR\UnifiedStub.resources.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\nb-NO\UnifiedStub.resources.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\nl-NL\UnifiedStub.resources.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\pl-PL\UnifiedStub.resources.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\pl\Microsoft.Win32.TaskScheduler.resources.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\pt-BR\UnifiedStub.resources.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\pt-PT\UnifiedStub.resources.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\pt\UnifiedStub.resources.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\ro-RO\UnifiedStub.resources.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\rsAtom.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\rsDatabase.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\rsJSON.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\rsLogger.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\rsStubLib.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\rsTime.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\ru-RU\UnifiedStub.resources.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\ru\Microsoft.Win32.TaskScheduler.resources.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\sk-SK\UnifiedStub.resources.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\sl-SI\UnifiedStub.resources.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\sl\UnifiedStub.resources.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\sv-SE\UnifiedStub.resources.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\th-TH\UnifiedStub.resources.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\tr-TR\UnifiedStub.resources.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\uninstall-dns.exe0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\uninstall-vpn.exe0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\vi-VN\UnifiedStub.resources.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\x64\Reason.ArchiveUtility-x64.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\zh-CN\Microsoft.Win32.TaskScheduler.resources.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\zh-CN\UnifiedStub.resources.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\zh-Hant\Microsoft.Win32.TaskScheduler.resources.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\7zSC1950D5E\zh-TW\UnifiedStub.resources.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\~vis0000\rebootnt.exe0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\~vis0000\uninst32.exe0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\~vis0000\vise32ex.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\~vis0000\visetool.dll0%ReversingLabs
                  C:\Users\user\Downloads\swishmax.exe0%ReversingLabs
                  C:\Program Files (x86)\SWiSHmax\SWiSHpla.exe0%ReversingLabs
                  C:\Program Files (x86)\SWiSHmax\SwishMax.exe18%ReversingLabsWin32.Trojan.Generic
                  C:\Program Files (x86)\SWiSHmax\lame_enc.dll0%ReversingLabs
                  C:\Program Files\ReasonLabs\Common\Client\v1.6.0\ffmpeg.dll0%ReversingLabs
                  No Antivirus matches
                  No Antivirus matches
                  No Antivirus matches
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  static.cloudflareinsights.com
                  104.16.80.73
                  truefalse
                    unknown
                    c.statcounter.com
                    104.20.94.138
                    truefalse
                      unknown
                      ep1.adtrafficquality.google
                      142.250.185.130
                      truefalse
                        unknown
                        cmp.quantcast.com
                        18.245.86.24
                        truefalse
                          unknown
                          8proof.com
                          52.116.53.150
                          truefalse
                            unknown
                            d2jb0me8mxi5vc.cloudfront.net
                            18.239.102.195
                            truefalse
                              unknown
                              dl.jalecdn.com
                              95.168.168.24
                              truefalse
                                unknown
                                ep2.adtrafficquality.google
                                142.250.186.161
                                truefalse
                                  unknown
                                  en.download.it
                                  104.22.56.224
                                  truefalse
                                    unknown
                                    stats.g.doubleclick.net
                                    64.233.184.154
                                    truefalse
                                      unknown
                                      atom-production-collector-cyber-224812358.us-east-1.elb.amazonaws.com
                                      54.88.65.152
                                      truefalse
                                        unknown
                                        cdn.download.it
                                        172.67.26.92
                                        truefalse
                                          unknown
                                          googleads.g.doubleclick.net
                                          142.250.186.66
                                          truefalse
                                            unknown
                                            swishmax.en.download.it
                                            104.22.56.224
                                            truefalse
                                              unknown
                                              analytics.google.com
                                              142.250.186.142
                                              truefalse
                                                unknown
                                                td.doubleclick.net
                                                142.250.186.162
                                                truefalse
                                                  unknown
                                                  www.google.com
                                                  142.250.186.68
                                                  truefalse
                                                    unknown
                                                    d1e9165hyidvf5.cloudfront.net
                                                    18.244.20.27
                                                    truefalse
                                                      unknown
                                                      www.statcounter.com
                                                      104.20.94.138
                                                      truefalse
                                                        unknown
                                                        d2ozbumhc9y601.cloudfront.net
                                                        13.224.189.105
                                                        truefalse
                                                          unknown
                                                          d23sp3kzv1t6m5.cloudfront.net
                                                          18.239.36.97
                                                          truefalse
                                                            unknown
                                                            d14mh4uvqj4iiz.cloudfront.net
                                                            18.172.112.34
                                                            truefalse
                                                              unknown
                                                              update.reasonsecurity.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                shield.reasonsecurity.com
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  track.analytics-data.io
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    cmp.inmobi.com
                                                                    unknown
                                                                    unknownfalse
                                                                      unknown
                                                                      NameMaliciousAntivirus DetectionReputation
                                                                      https://swishmax.en.download.it/false
                                                                        unknown
                                                                        https://www.swishzone.com/install.php/?pid=4&unlockproc=3false
                                                                          unknown
                                                                          https://swishmax.en.download.it/downloadingfalse
                                                                            unknown
                                                                            https://swishmax.en.download.it/downloadfalse
                                                                              unknown
                                                                              • No. of IPs < 25%
                                                                              • 25% < No. of IPs < 50%
                                                                              • 50% < No. of IPs < 75%
                                                                              • 75% < No. of IPs
                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                              142.250.186.68
                                                                              www.google.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              13.224.189.105
                                                                              d2ozbumhc9y601.cloudfront.netUnited States
                                                                              16509AMAZON-02USfalse
                                                                              142.250.185.226
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              185.166.36.92
                                                                              unknownSpain
                                                                              201942SOLTIAESfalse
                                                                              104.16.80.73
                                                                              static.cloudflareinsights.comUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              8.8.8.8
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              162.159.61.3
                                                                              unknownUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              104.22.57.224
                                                                              unknownUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              142.250.184.226
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              204.79.197.239
                                                                              unknownUnited States
                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                              2.23.209.183
                                                                              unknownEuropean Union
                                                                              1273CWVodafoneGroupPLCEUfalse
                                                                              104.22.56.224
                                                                              en.download.itUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              18.245.86.24
                                                                              cmp.quantcast.comUnited States
                                                                              16509AMAZON-02USfalse
                                                                              18.239.94.122
                                                                              unknownUnited States
                                                                              16509AMAZON-02USfalse
                                                                              142.250.184.195
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              142.250.186.78
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              1.1.1.1
                                                                              unknownAustralia
                                                                              13335CLOUDFLARENETUSfalse
                                                                              172.217.18.8
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              13.107.21.239
                                                                              unknownUnited States
                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                              18.239.36.14
                                                                              unknownUnited States
                                                                              16509AMAZON-02USfalse
                                                                              18.239.102.195
                                                                              d2jb0me8mxi5vc.cloudfront.netUnited States
                                                                              16509AMAZON-02USfalse
                                                                              216.58.206.46
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              172.217.18.1
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              18.239.36.97
                                                                              d23sp3kzv1t6m5.cloudfront.netUnited States
                                                                              16509AMAZON-02USfalse
                                                                              142.250.185.193
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              239.255.255.250
                                                                              unknownReserved
                                                                              unknownunknownfalse
                                                                              142.250.185.195
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              104.20.95.138
                                                                              unknownUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              142.250.186.142
                                                                              analytics.google.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              142.250.184.234
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              52.116.53.150
                                                                              8proof.comUnited States
                                                                              36351SOFTLAYERUSfalse
                                                                              216.58.206.74
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              142.250.186.174
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              142.250.186.130
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              216.58.206.34
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              152.195.19.97
                                                                              unknownUnited States
                                                                              15133EDGECASTUSfalse
                                                                              64.233.184.154
                                                                              stats.g.doubleclick.netUnited States
                                                                              15169GOOGLEUSfalse
                                                                              104.26.5.102
                                                                              unknownUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              18.172.112.34
                                                                              d14mh4uvqj4iiz.cloudfront.netUnited States
                                                                              3MIT-GATEWAYSUSfalse
                                                                              104.20.94.138
                                                                              c.statcounter.comUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              142.250.181.232
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              95.168.168.24
                                                                              dl.jalecdn.comNetherlands
                                                                              60781LEASEWEB-NL-AMS-01NetherlandsNLfalse
                                                                              54.88.65.152
                                                                              atom-production-collector-cyber-224812358.us-east-1.elb.amazonaws.comUnited States
                                                                              14618AMAZON-AESUSfalse
                                                                              104.16.79.73
                                                                              unknownUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              216.58.212.174
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              216.239.36.178
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              18.244.20.27
                                                                              d1e9165hyidvf5.cloudfront.netUnited States
                                                                              16509AMAZON-02USfalse
                                                                              172.64.41.3
                                                                              unknownUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              142.250.186.98
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              142.250.186.138
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              142.250.110.84
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              172.217.18.27
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              40.126.32.134
                                                                              unknownUnited States
                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                              142.250.186.161
                                                                              ep2.adtrafficquality.googleUnited States
                                                                              15169GOOGLEUSfalse
                                                                              142.250.186.162
                                                                              td.doubleclick.netUnited States
                                                                              15169GOOGLEUSfalse
                                                                              216.58.206.67
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              20.189.173.20
                                                                              unknownUnited States
                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                              172.67.26.92
                                                                              cdn.download.itUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              142.250.186.129
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              184.28.89.167
                                                                              unknownUnited States
                                                                              16625AKAMAI-ASUSfalse
                                                                              142.250.185.130
                                                                              ep1.adtrafficquality.googleUnited States
                                                                              15169GOOGLEUSfalse
                                                                              52.123.224.70
                                                                              unknownUnited States
                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                              104.26.4.102
                                                                              unknownUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              142.250.186.66
                                                                              googleads.g.doubleclick.netUnited States
                                                                              15169GOOGLEUSfalse
                                                                              IP
                                                                              192.168.2.17
                                                                              192.168.2.16
                                                                              Joe Sandbox version:40.0.0 Tourmaline
                                                                              Analysis ID:1503745
                                                                              Start date and time:2024-09-03 22:29:53 +02:00
                                                                              Joe Sandbox product:CloudBasic
                                                                              Overall analysis duration:
                                                                              Hypervisor based Inspection enabled:false
                                                                              Report type:full
                                                                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                              Sample URL:https://swishmax.en.download.it/
                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                              Number of analysed new started processes analysed:56
                                                                              Number of new started drivers analysed:0
                                                                              Number of existing processes analysed:0
                                                                              Number of existing drivers analysed:0
                                                                              Number of injected processes analysed:1
                                                                              Technologies:
                                                                              • EGA enabled
                                                                              Analysis Mode:stream
                                                                              Detection:MAL
                                                                              Classification:mal96.phis.troj.spyw.evad.win@87/725@66/299
                                                                              • Exclude process from analysis (whitelisted): SgrmBroker.exe, MoUsoCoreWorker.exe, svchost.exe
                                                                              • Excluded IPs from analysis (whitelisted): 93.184.221.240, 142.250.185.195, 142.250.186.142, 142.250.110.84, 216.58.206.74, 34.104.35.123, 142.250.181.232, 142.250.186.98, 216.58.206.67, 142.250.184.226, 172.217.18.8, 142.250.186.174, 142.250.184.234, 172.217.16.202, 172.217.18.106, 142.250.186.138, 142.250.185.170, 142.250.185.74, 172.217.23.106, 142.250.186.106, 142.250.186.170, 142.250.185.138, 216.58.206.42, 142.250.184.202, 142.250.186.42, 172.217.18.10, 142.250.185.106, 216.239.36.178, 216.239.38.178, 216.239.32.178, 216.239.34.178
                                                                              • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, www-alv.google-analytics.com, ctldl.windowsupdate.com, settings-win.data.microsoft.com, clientservices.googleapis.com, pagead2.googlesyndication.com, clients2.google.com, edgedl.me.gvt1.com, login.live.com, www.googletagmanager.com, clients.l.google.com, www.google-analytics.com
                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                              • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                              • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                              • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                              • Skipping network analysis since amount of network traffic is too extensive
                                                                              • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                              • Timeout during stream target processing, analysis might miss dynamic analysis data
                                                                              • VT rate limit hit for: https://swishmax.en.download.it/
                                                                              InputOutput
                                                                              URL: https://swishmax.en.download.it/ Model: jbxai
                                                                              {
                                                                              "brand":["Download.it"],
                                                                              "contains_trigger_text":false,
                                                                              "prominent_button_name":"unknown",
                                                                              "text_input_field_labels":["unknown"],
                                                                              "pdf_icon_visible":false,
                                                                              "has_visible_captcha":false,
                                                                              "has_urgent_text":false,
                                                                              "has_visible_qrcode":false}
                                                                              URL: https://swishmax.en.download.it/ Model: jbxai
                                                                              {
                                                                              "brand":["Download.it",
                                                                              "Scilv.re"],
                                                                              "contains_trigger_text":false,
                                                                              "prominent_button_name":"unknown",
                                                                              "text_input_field_labels":["unknown"],
                                                                              "pdf_icon_visible":false,
                                                                              "has_visible_captcha":false,
                                                                              "has_urgent_text":false,
                                                                              "has_visible_qrcode":false}
                                                                              URL: https://swishmax.en.download.it/download Model: jbxai
                                                                              {
                                                                              "brand":["Download.it"],
                                                                              "contains_trigger_text":false,
                                                                              "prominent_button_name":"Start Download",
                                                                              "text_input_field_labels":["Search Software",
                                                                              "APPs STREAMING",
                                                                              "Windows > Design & photography > Web > SWi5Hmax2 Cownloaci a SWiSHmax2"],
                                                                              "pdf_icon_visible":false,
                                                                              "has_visible_captcha":false,
                                                                              "has_urgent_text":false,
                                                                              "has_visible_qrcode":false}
                                                                              URL: https://swishmax.en.download.it/downloading Model: jbxai
                                                                              {
                                                                              "brand":["Download.it",
                                                                              "SWiSHmax2"],
                                                                              "contains_trigger_text":false,
                                                                              "prominent_button_name":"Download",
                                                                              "text_input_field_labels":["unknown"],
                                                                              "pdf_icon_visible":false,
                                                                              "has_visible_captcha":false,
                                                                              "has_urgent_text":false,
                                                                              "has_visible_qrcode":false}
                                                                              URL: https://swishmax.en.download.it/downloading Model: jbxai
                                                                              {
                                                                              "brand":["Download.it",
                                                                              "SWi5Hmax2"],
                                                                              "contains_trigger_text":false,
                                                                              "prominent_button_name":"unknown",
                                                                              "text_input_field_labels":["unknown"],
                                                                              "pdf_icon_visible":false,
                                                                              "has_visible_captcha":false,
                                                                              "has_urgent_text":false,
                                                                              "has_visible_qrcode":false}
                                                                              URL: https://swishmax.en.download.it/download Model: jbxai
                                                                              {
                                                                              "brand":["Opera"],
                                                                              "contains_trigger_text":false,
                                                                              "prominent_button_name":"Free download",
                                                                              "text_input_field_labels":["unknown"],
                                                                              "pdf_icon_visible":false,
                                                                              "has_visible_captcha":false,
                                                                              "has_urgent_text":false,
                                                                              "has_visible_qrcode":false}
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):25774
                                                                              Entropy (8bit):4.669295092519523
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:BC400BC21422F9A92E76EC2C5167CA2E
                                                                              SHA1:01FD3D9BEE36CA5D9683C6CDD6B3085C8F10C32B
                                                                              SHA-256:AA092600E3F475F0A55821FB9C529583D8E23E41BF0461254F02FCF94D3A32C2
                                                                              SHA-512:D86D9CD362D570AA7744BEC602846444FD3CD4ED6FF942D8469741800EF8D00F2574F1C36A23C3B883811AC63A4FCEE19C0B462DFC9B85B2B783D96F7F79C03C
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.. GNU LIBRARY GENERAL PUBLIC LICENSE.... Version 2, June 1991.... Copyright (C) 1991 Free Software Foundation, Inc... .. 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA.. Everyone is permitted to copy and distribute verbatim copies.. of this license document, but changing it is not allowed.....[This is the first released version of the library GPL. It is.. numbered 2 because it goes with version 2 of the ordinary GPL.]....... Preamble.... The licenses for most software are designed to take away your..freedom to share and change it. By contrast, the GNU General Public..Licenses are intended to guarantee your freedom to share and change..free software--to make sure the software is free for all its users..... This license, the Library General Public License, applies to some..specially designated Free Software Foundation software, and to any..other libraries whose authors decide to use it. You can use it for..your libraries, too..... When we speak of free sof
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:Windows Registry text (Win95 or above)
                                                                              Category:dropped
                                                                              Size (bytes):212
                                                                              Entropy (8bit):5.40425456913383
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:7C4A4C4E9D2D97DDAA01B6D7AEB3AEE4
                                                                              SHA1:3E03B218EE5E4F02E0ACB4F4A0951B6DE12D1978
                                                                              SHA-256:117B14E5859EC08EAC0903FD7E72902E74311E25AEF0C18CC7BB2E7196698565
                                                                              SHA-512:5E9F82473A801B252AD25CDCA5D90328B69027A52063B68535891DE635520B6E84808413E0372B7F452D94F501B8389DE5F0E929F9D842509809022E12D3CFAC
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:REGEDIT4....[HKEY_LOCAL_MACHINE\SOFTWARE\SWiSHzone.com\SWiSH\Colors\4].."Green"=hex:6B,55,E7,CF,98,11,7D,92,2B,29,26,7B,8C,55,23,C5....[HKEY_LOCAL_MACHINE\SOFTWARE\SWiSHzone.com\SWiSH\Colors\4].."Yellow"=hex:9F..
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:TTComp archive data, binary, 2K dictionary
                                                                              Category:dropped
                                                                              Size (bytes):830
                                                                              Entropy (8bit):2.283160400418439
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:CE20823AB3DB1F07F9E1F6EFCC82037A
                                                                              SHA1:1742E9EE3F359D7A1E27F0840960EAA6C014378F
                                                                              SHA-256:43C6C26AE2E0DA601B4CF1162CB8B4056B607BEA60B7600F276557AB354793A9
                                                                              SHA-512:0F9B235FD8BA83C9797038282A10F2BF4E796D50E8C812955140E370D0CDDC29059BA9B86CCF35E7F2A77F420096CB8DEE9AA2211C01E7CEBE4650E1862AC869
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......S.W.i.S.H.m.a.x. .2.0.0.3...0.2...1.4. .B.E.T.A.........B.u.t.t.o.n. .1.................CSceneObj.....S.c.e.n.e._.1........................?...............................?...............................?..............V@.......?.......?..............................................................................................................................................................................................................^@......V@......>@..........................................................................S.o.u.n.d.s...............................,...........cvid........................................?.......................<.......?...............@.......@.......?..............V@.......?.......?.....W.O.R.K.P.C.....R.o.g.e.r........@.......@......4@........................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:TTComp archive data, binary, 2K dictionary
                                                                              Category:dropped
                                                                              Size (bytes):830
                                                                              Entropy (8bit):2.2793467368068834
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:AC5C12779E0D045B9D30B8C65FFC8BE7
                                                                              SHA1:EED08A86E5AB668F7416E616E8FA2D0A9BB3D6D5
                                                                              SHA-256:9D1F68F08685EDB2563CB556405E2C80C3E1F13C9FC522EB966DD1358E0F993E
                                                                              SHA-512:6B94F9BE5D2CB9DB880467E8F557441100A53ED612E9D27DB9DD3F10FA77AF6E788148787AEC4D093B3CD0F05A1531D2E2581F7AB7166714786B3253E9406C6B
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......S.W.i.S.H.m.a.x. .2.0.0.3...0.2...1.4. .B.E.T.A.........B.u.t.t.o.n. .2.................CSceneObj.....S.c.e.n.e._.1........................?...............................?...............................?..............V@.......?.......?..............................................................................................................................................................................................................^@......N@......>@..........................................................................S.o.u.n.d.s...............................,...........cvid........................................?.......................<.......?...............@.......@.......?..............V@.......?.......?.....W.O.R.K.P.C.....R.o.g.e.r........@.......@......4@........................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:TTComp archive data, binary, 2K dictionary
                                                                              Category:dropped
                                                                              Size (bytes):836
                                                                              Entropy (8bit):2.3019802821073667
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B13593150151EA58A30E33505E86531E
                                                                              SHA1:6A2D99E949A6319525488DFB80409976516DD78E
                                                                              SHA-256:D854C42375A5578D9DA5DA0BC210221EEA0B54187D6B91C335F15BD1DC9E17FC
                                                                              SHA-512:31A4BA4093CF3EB00D4EB53C6ED82AD56D9CB51D0C129ECE77CD0CE9CC0984F4685DEBE4452F4D8075B39AE39F9CD619BD55C8CF47A7EF03841FB86356680FD6
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......S.W.i.S.H.m.a.x. .2.0.0.3...0.2...1.4. .B.E.T.A.........F.u.l.l. .B.a.n.n.e.r.................CSceneObj.....S.c.e.n.e._.1........................?...............................?...............................?..............V@.......?.......?.............................................................................................................................................................................................................@}@......N@......>@..........................................................................S.o.u.n.d.s...............................,...........cvid........................................?.......................<.......?..............@.......@.......?..............V@.......?.......?.....W.O.R.K.P.C.....R.o.g.e.r........@.......@......4@........................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:TTComp archive data, binary, 2K dictionary
                                                                              Category:dropped
                                                                              Size (bytes):836
                                                                              Entropy (8bit):2.304467817219775
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:ECF2F391B1D22FABB0655DF5795921BE
                                                                              SHA1:1CC9BBB5C8241404759CF7F399787FF57D3371B8
                                                                              SHA-256:60F85C7BBB81DE3E497A316F282E9E38475731A30EFD4F672C64A9A5BAEA0E95
                                                                              SHA-512:088CCDF3C926B8138573B3CC11591EF26482C98EE77B979024C42181CEE92021D4D2CACD8B07519899693FFD60222152F40CF93A379E86B8BDC4DDA13D7EC388
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......S.W.i.S.H.m.a.x. .2.0.0.3...0.2...1.4. .B.E.T.A.........H.a.l.f. .B.a.n.n.e.r.................CSceneObj.....S.c.e.n.e._.1........................?...............................?...............................?..............V@.......?.......?.............................................................................................................................................................................................................@m@......N@......>@..........................................................................S.o.u.n.d.s...............................,...........cvid........................................?.......................<.......?...............@.......@.......?..............V@.......?.......?.....W.O.R.K.P.C.....R.o.g.e.r........@.......@......4@........................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:TTComp archive data, binary, 2K dictionary
                                                                              Category:dropped
                                                                              Size (bytes):844
                                                                              Entropy (8bit):2.321672058950468
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:461A06780C138871B707A93794ADE8CA
                                                                              SHA1:7B70BBF13D5F06CDCDE95B2AC6DC3DEDEFCA7B20
                                                                              SHA-256:DE093CFF6EF0EFBE78A4EE118CC20E1C3062FF9A37A12DE639CCC128AECC5033
                                                                              SHA-512:5340C45EFC38B88266EBFD2E098AB55614EDB5270CCB548CC212F2013E6FE46CDC1F5EC246E832148D097309C2AB3289E7580C9CC2760D768F7297DA4851BC8A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......S.W.i.S.H.m.a.x. .2.0.0.3...0.2...1.4. .B.E.T.A.........L.a.r.g.e. .R.e.c.t.a.n.g.l.e.................CSceneObj.....S.c.e.n.e._.1........................?...............................?...............................?..............V@.......?.......?..............................................................................................................................................................................................................u@......q@......>@..........................................................................S.o.u.n.d.s...............................,...........cvid........................................?.......................<.......?...............@.....H.@.......?..............V@.......?.......?.....W.O.R.K.P.C.....R.o.g.e.r........@.......@......4@........................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:TTComp archive data, binary, 2K dictionary
                                                                              Category:dropped
                                                                              Size (bytes):846
                                                                              Entropy (8bit):2.335972657052611
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:E1F9F1AB4C4E31C7D6BB4F794A8D024E
                                                                              SHA1:D22381061D83D0FD48FB8B49E4EFC88A8C4E38F6
                                                                              SHA-256:51CE1B31A8702AD8B174C53576887C652D6670FCEDCA83A6B1BB9030E7FA912C
                                                                              SHA-512:33EB27196D711F5AFBC978F97B81968F042D64B97176395205531BFA011AC9C61BDF8068E2E3BC0A2D45431E09418325390F3A8067162D6030C39B188C8FD0F3
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......S.W.i.S.H.m.a.x. .2.0.0.3...0.2...1.4. .B.E.T.A.........M.e.d.i.u.m. .R.e.c.t.a.n.g.l.e.................CSceneObj.....S.c.e.n.e._.1........................?...............................?...............................?..............V@.......?.......?..............................................................................................................................................................................................................r@.....@o@......>@..........................................................................S.o.u.n.d.s...............................,...........cvid........................................?.......................<.......?...............@.......@.......?..............V@.......?.......?.....W.O.R.K.P.C.....R.o.g.e.r........@.......@......4@........................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:TTComp archive data, binary, 2K dictionary
                                                                              Category:dropped
                                                                              Size (bytes):832
                                                                              Entropy (8bit):2.273886687023961
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:70DCE347F440DC20B766F796427572AF
                                                                              SHA1:F509703DF587B08C0585BD80399E18F9FD124F4E
                                                                              SHA-256:5632F88426F6A081A577F254BF32AE84DEA370814284FC3118C2D0DD808D67CF
                                                                              SHA-512:7B9B876D0B59B30667F9581BF57CD9E661BD029F1985DB9AFA41F29AB3248761C8CD5C2A442BA0FBADC8640048DC2B61476B5FC88AAEA35809BDB053A3533C5B
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......S.W.i.S.H.m.a.x. .2.0.0.3...0.2...1.4. .B.E.T.A.........M.i.c.r.o. .B.a.r.................CSceneObj.....S.c.e.n.e._.1........................?...............................?...............................?..............V@.......?.......?..............................................................................................................................................................................................................V@......?@......>@..........................................................................S.o.u.n.d.s...............................,...........cvid........................................?.......................<.......?.............P.@......@.......?..............V@.......?.......?.....W.O.R.K.P.C.....R.o.g.e.r........@.......@......4@........................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:TTComp archive data, binary, 2K dictionary
                                                                              Category:dropped
                                                                              Size (bytes):832
                                                                              Entropy (8bit):2.304132842063808
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:EA8C1C40408E6C1D6BCC67C8C0303F52
                                                                              SHA1:C4EAB3BCD05768F510CE33FE083F35FE2FED4352
                                                                              SHA-256:905D90B8D32594D23FD080EC737BDB24639DEA46C9BCEC4004075A8F97C5421F
                                                                              SHA-512:3EAF0D9408E1503A6E4D03EC44689F68C8DEF001C4436720D89C9F84AF0A8E21EA5413F4D77B030B89283DF37BCE23B7C7300E75F012C4468FCDD8668B484A78
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......S.W.i.S.H.m.a.x. .2.0.0.3...0.2...1.4. .B.E.T.A.........R.e.c.t.a.n.g.l.e.................CSceneObj.....S.c.e.n.e._.1........................?...............................?...............................?..............V@.......?.......?..............................................................................................................................................................................................................f@......b@......>@..........................................................................S.o.u.n.d.s...............................,...........cvid........................................?.......................<.......?...............@.....8.@.......?..............V@.......?.......?.....W.O.R.K.P.C.....R.o.g.e.r........@.......@......4@........................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:TTComp archive data, binary, 2K dictionary
                                                                              Category:dropped
                                                                              Size (bytes):834
                                                                              Entropy (8bit):2.298114930227947
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:F0C6FBFB829BF530E433D94B842456E7
                                                                              SHA1:EBA6812F9833442DC08E34BEAD7DE7EDCFB1152E
                                                                              SHA-256:6EFDC46963B2CE4C44153BB2D42683FF002C53D6AC8C86570B424D820A4D1C70
                                                                              SHA-512:649ECDFEA7E6A0602875610B6A7D0A5DD499D1FE95602C039D656E2685D52A82BB69232931FD1548DDBCEBB8233BF2513D80E059DD4B423D7CF5696F5E018182
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......S.W.i.S.H.m.a.x. .2.0.0.3...0.2...1.4. .B.E.T.A.........S.k.y.s.c.r.a.p.e.r.................CSceneObj.....S.c.e.n.e._.1........................?...............................?...............................?..............V@.......?.......?..............................................................................................................................................................................................................^@.......@......>@..........................................................................S.o.u.n.d.s...............................,...........cvid........................................?.......................<.......?...............@.....@z@.......?..............V@.......?.......?.....W.O.R.K.P.C.....R.o.g.e.r........@.......@......4@........................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:TTComp archive data, binary, 2K dictionary
                                                                              Category:dropped
                                                                              Size (bytes):840
                                                                              Entropy (8bit):2.3163103939840406
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B4BAA03679A2903EC99DA3A01993B3AF
                                                                              SHA1:FCCE9919563A68B4AA396D4D0373EC780A06F073
                                                                              SHA-256:4AC809A1781F1E51E5191D279EEAF071F0DD4611258E0D060CA871411176BE51
                                                                              SHA-512:FC56194C68783E7698455F48C98368C2D60A7B22FF8F96024ADB3ED9C66356FFEAE5FDC20E4140EE3FBB56D1931861A355738FE4F7AC79D553CE77CB468C22AD
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......S.W.i.S.H.m.a.x. .2.0.0.3...0.2...1.4. .B.E.T.A.........S.q.u.a.r.e. .B.u.t.t.o.n.................CSceneObj.....S.c.e.n.e._.1........................?...............................?...............................?..............V@.......?.......?.............................................................................................................................................................................................................@_@.....@_@......>@..........................................................................S.o.u.n.d.s...............................,...........cvid........................................?.......................<.......?..............@.....(.@.......?..............V@.......?.......?.....W.O.R.K.P.C.....R.o.g.e.r........@.......@......4@........................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:TTComp archive data, binary, 2K dictionary
                                                                              Category:dropped
                                                                              Size (bytes):840
                                                                              Entropy (8bit):2.3209534112815287
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:0681E4F3C4EEF45BBB60BB6159F54B62
                                                                              SHA1:A227875A0B1B442503D38A282B9E4489284B0451
                                                                              SHA-256:12F120BE3541F2B1C5309208F22D47DD9F8E5CC170B3255FBD8450E17A3BF848
                                                                              SHA-512:A11821CD9797DBC58AD72C9E9F6F8FA04E9B119D796767E4185EB828ED808B0BEABCDEC003D6023E4A1E37145F751F89C141385F1E7BE9FBA36CD9466DBC1F99
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......S.W.i.S.H.m.a.x. .2.0.0.3...0.2...1.4. .B.E.T.A.........S.q.u.a.r.e. .P.o.p.-.U.p.................CSceneObj.....S.c.e.n.e._.1........................?...............................?...............................?..............V@.......?.......?.............................................................................................................................................................................................................@o@.....@o@......>@..........................................................................S.o.u.n.d.s...............................,...........cvid........................................?.......................<.......?...............@.......@.......?..............V@.......?.......?.....W.O.R.K.P.C.....R.o.g.e.r........@.......@......4@........................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:TTComp archive data, binary, 2K dictionary
                                                                              Category:dropped
                                                                              Size (bytes):844
                                                                              Entropy (8bit):2.3067337232962615
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:16D56BE3A7AE7B7C2B9B9E0838D535E4
                                                                              SHA1:A0D82F5E91E124CFFA21CA80C9FAAE05DA50A125
                                                                              SHA-256:3E18BD4EE3F5A0F8459093EC74534C43BC5A1BBB98B33CA102674439A6476878
                                                                              SHA-512:C658804EE71DEB571BCCB24F07760BF7CC330EE35BB52DDDA24EAFEE0115359C641A17BBECF4F4CF1535B4D6C139F99E977FFFF37EAFC1EA0316407CC1CEF65D
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......S.W.i.S.H.m.a.x. .2.0.0.3...0.2...1.4. .B.E.T.A.........V.e.r.t.i.c.a.l. .B.a.n.n.e.r.................CSceneObj.....S.c.e.n.e._.1........................?...............................?...............................?..............V@.......?.......?..............................................................................................................................................................................................................^@......n@......>@..........................................................................S.o.u.n.d.s...............................,...........cvid........................................?.......................<.......?...............@.....h.@.......?..............V@.......?.......?.....W.O.R.K.P.C.....R.o.g.e.r........@.......@......4@........................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:TTComp archive data, binary, 2K dictionary
                                                                              Category:dropped
                                                                              Size (bytes):850
                                                                              Entropy (8bit):2.327651725121837
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:AD172BE82BF9C6C52CBF14DBEE167272
                                                                              SHA1:C11E3C299239C8C7303771DE58411329CA429063
                                                                              SHA-256:29591B9329016B31483861EF3475CE96301AB237BFBF6B2EBD8B80AA82766A57
                                                                              SHA-512:F3C167681467D746E3050A10E18BB6C11F1651D7CD7F87BFF3107235F1B409AE833173FF4940F6A7E7784AE23C3BAC8C23B24CB03F002996F344BD7A6D8D9EBA
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......S.W.i.S.H.m.a.x. .2.0.0.3...0.2...1.4. .B.E.T.A.........V.e.r.t.i.c.a.l. .R.e.c.t.a.n.g.l.e.................CSceneObj.....S.c.e.n.e._.1........................?...............................?...............................?..............V@.......?.......?..............................................................................................................................................................................................................n@......y@......>@..........................................................................S.o.u.n.d.s...............................,...........cvid........................................?.......................<.......?.............`.@......@.......?..............V@.......?.......?.....W.O.R.K.P.C.....R.o.g.e.r........@.......@......4@........................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:TTComp archive data, binary, 2K dictionary
                                                                              Category:dropped
                                                                              Size (bytes):844
                                                                              Entropy (8bit):2.31795052655403
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:9CA7F5570DC62FFE616014429E85F783
                                                                              SHA1:33C20FB9A6E536A7FD2E5DD7BA0E8D78DCB5BEE6
                                                                              SHA-256:26B7BF957464F290132C0D787C7EE65581BE1B522963F26B0384FE1373FC2AB4
                                                                              SHA-512:3E5932E576DA7E486894B5CED68505A77C5E1443C67DFD5EFD1BBD82373FE25C7D1F4040FD23E18C00D39A38E577C21B1A545C15022D0C937C2DF9CE479164BF
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......S.W.i.S.H.m.a.x. .2.0.0.3...0.2...1.4. .B.E.T.A.........W.i.d.e. .S.k.y.s.c.r.a.p.e.r.................CSceneObj.....S.c.e.n.e._.1........................?...............................?...............................?..............V@.......?.......?..............................................................................................................................................................................................................d@.......@......>@..........................................................................S.o.u.n.d.s...............................,...........cvid........................................?.......................<.......?...............@.....@z@.......?..............V@.......?.......?.....W.O.R.K.P.C.....R.o.g.e.r........@.......@......4@........................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):1003939
                                                                              Entropy (8bit):6.585528332465186
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:8926772883981FA5CB70631F5FDC4962
                                                                              SHA1:CEE7F70C97E807F04B0EF217B4208E358A95E5ED
                                                                              SHA-256:6598BF5942FAF6ED14D849BF5B9D4BBF619560DCABEE7F6FFE2FBF887BB4C750
                                                                              SHA-512:6CD4CB61889E9497BAC7AA8B5F7992CFD1DC2F609AEF44C0790A9D1CDBC2DDC824522713FB2922411D2EEA7C7C612DE707C66E0312D09AA29F3AB7FEDD2721F5
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........rT...:...:...:.0)...:...;...:.d.g...:.=0&...:...:...:..00...:..01...:. .<...:.Rich..:.........................PE..L......?.................@...0...............P....@......................................................................... ........@...?...........................................................................P...............................text....8.......@.................. ..`.rdata.......P.......P..............@..@.data........ ....... ..............@....data1....... ......................@....CRT.........0......................@....rsrc....?...@...@..................@..@Intel(R) C++ Compiler for 32-bit applications, Version 6.0 Build 020321Z : C:\Flashfarm\depot\main\player\branches\FlashPlayer\FlashPlayer7_DotReleases\core\kraster.cpp : -Qvc6 -Qlocation,link,C:\Program Files\Microsoft Visual Studio\VC98\Bin -nologo -MT -W3 -O2 -I ..\
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:MS Windows HtmlHelp Data
                                                                              Category:dropped
                                                                              Size (bytes):5979062
                                                                              Entropy (8bit):7.99814944091503
                                                                              Encrypted:true
                                                                              SSDEEP:
                                                                              MD5:63D9AFEC3A45413424E454A0A4905889
                                                                              SHA1:7EF59EFE7A52AC32C85FC5338D048617D3B918A5
                                                                              SHA-256:16771E36F58FFDFD3C7469ABD8546142B70C18AFE6A8D759D3B87F7D12304D6B
                                                                              SHA-512:9B7C0D42A907794D27F1CB0C68191ADD2577F01D1CED2F0AB9D33F1E225290B8A455946A15BB73C5F3AE60833AB605E89E83FCF310D81D3A0646C6C41F0E2002
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:ITSF....`.........9.......|.{.......".....|.{......."..`...............x.......T........................;[.............ITSP....T...........................................j..].!......."..T...............PMGLR................/..../#IDXHDR......../#ITBITS..../#IVB...t.<./#STRINGS......]./#SYSTEM..f.@./#TOPICS......`./#URLSTR...=..O./#URLTBL....m.P./#WINDOWS...(.L./$FIftiMain......u./$OBJINST...Y.?./$version.htm.....w./$WWAssociativeLinks/..../$WWAssociativeLinks/BTree...'..L./$WWAssociativeLinks/Data....s.T./$WWAssociativeLinks/Map...G.r./$WWAssociativeLinks/Property...9 ./$WWKeywordLinks/..../$WWKeywordLinks/BTree...Z..L./$WWKeywordLinks/Data....&././$WWKeywordLinks/Map...U.2./$WWKeywordLinks/Property.... ./3dspineffect.htm...o.x./3dspineffect.png......{./3dwave.htm...g.&./3dwaveeffect.png.......m./90phaseshift.png....x.../_aalpha.htm...x.W./_age.htm...O.../_alpha.htm...g.|./_arotation.htm..c.V./_ax.htm..9.../_axscale.htm..=.../_ay.htm..?.../_ayscale.htm..A.Y./_currentf
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):2067968
                                                                              Entropy (8bit):7.870029217213718
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:C5E1EF93015F08D704B6AFD75FEB1CAB
                                                                              SHA1:87899158989C3C8040CEB97692155347BA12C3B5
                                                                              SHA-256:75DF0FA07ABE8F9E58EB8738A5C80C044DFE523A13454E05EE19C2DCEB6E6CB5
                                                                              SHA-512:0812DC29BEF0F51CECFB20913F29DE11397F14056D32969E767B8B96872AFE04AC2075F3465BE3F7C6FAC9D18719906F93DE89324ABAC02BB2E3237E3464F208
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 18%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...................................P...........!..L.!This program cannot be run in DOS mode....$.........jWP...P...P...+...Z.......u.......Q...?...Z.......b...?.......)...........C...P...........R...V...........Q.....4.S...f...[...2...M...P.........#.............V...k.......Q...RichP...........................PE..L......CPECO.............`2..........0P......p2...@..........................PP..............................................9P.......B.............................................................................................................pec1......B......................... ....rsrc.........B.."..................@....pec.....@...pL..................... ....rsrc.........L.....................@...pebundle. ....L...... ..............@...pebundle. ....M.. ...2..............@...pebundle......N......R..............@...pebundle. ....N.. ...T..............@...pebundle.....0N......t..............@...pebundle. ...0P.. ...n..............@...................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):120
                                                                              Entropy (8bit):4.8306616615373885
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:8CA9228AA3CC2546152F704E02DD52B7
                                                                              SHA1:3674B447E9D615FB6D01A51E45FCFF1111731ACD
                                                                              SHA-256:0F43E12FB7854D03FE4AA7F12C8C16138781E8769FA3E04CAA47501BA980E843
                                                                              SHA-512:CCFDB7AAC692DC7C1AB5249FC9435B676C994FCA60E0CBAC238E37DEA3AB3A26CBF3C37B8EA88EAF286B6D30D00C70B34AD1C87C32B5A09D215DF22A040C7E1C
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:[DeleteReg,0,HKCU,Software\SWiSHzone.com\SWiSHmax]..[Message,2,Uninstall has removed all SWiSHmax registry entries,info]
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):78
                                                                              Entropy (8bit):4.430771252899456
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:537E864D74D04B7903738836EF468D3D
                                                                              SHA1:C64BAAF6B462791AA26A80BF8D5D4A524AE3A39A
                                                                              SHA-256:85F8B5E926F989D3A581A2BE3DCD4C2CB0BCB642AAED01FBAB3072AAB8BDD549
                                                                              SHA-512:4AA3B69B3B1DCC5C67D533F2B6A9425A61745E25237317ACA9B4C1DE4BEAE61CD4F331E21DE107D4B707BE439237B878C5EDFD1BD3AF4C7F9134897EFE5BB6D8
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:[SetPath,samples\]..[Chmod, 0, 3, delfiles.txt] ..[DeleteFiles,0,delfiles.txt]
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):829
                                                                              Entropy (8bit):3.373037439634581
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:0B58F9528DF86E460E6BE84C0FC6BBCA
                                                                              SHA1:199050279CFB3F0943EF6184FFB7EFBD734886BD
                                                                              SHA-256:87BFCA55C07A7FF2174513EC38F3AC7A4189AA16E8D3C5A91B899B45E070B711
                                                                              SHA-512:2A1B2F3CA8C0C0BA07D3A8492F04D957BE3DE6772182D6A82A687890ECB931BF0EDA44F9A534942F274AD83D6D9CDC11D4527940986829D175703D85224EDB43
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..3D Spin..3D Spin in and grow........................................r.Rotate........h....90.a.Fade........d....80.c.Color change........d....0.rgb.Color.............255.t.Together..............cys.Fly in by.............1000.d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....10....._alphastart.100-a._cisinterleaved.i._coverlap.o._cdirection.d._anglestart.r._colormulstart.c._cameraiscascading.!t._coloraddstart.rgb................V@..............F@......................@o@.............................................@o@.................................................@o@..........................................$@......Y@......Y@......Y@......................4@......Y@..................................K@..........Y@......................Y@...................................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):818
                                                                              Entropy (8bit):3.2756794148128985
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:72ECD90D3102A6D36A21C4CD147AF5E3
                                                                              SHA1:05B8873068443F02A3D53FA97869325BD7BA344D
                                                                              SHA-256:1BA84E1E5A78484EA4DE418DF668A78357E24DCD12CE4AE9EC959C3A2A2889BD
                                                                              SHA-512:24FB49BCBA79976E51253C047ABF7D8B71F00B422A355E3B7046DD47C2FB5EC7C5848EE0654F5524476BD791E9DB1D4CAA0BFB618B4C9CE1C9993EC10CDE35C5
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..3D Spin..3D Spin in and shrink........................................r.Rotate.............450.a.Fade........d....80.s.Shrink from....d........800.c.Color change........d....100.rgb.Color.............65280................d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....20....._cisinterleaved.i._alphastart.100-a._coverlap.o._cdirection.d._colormulstart.c._anglestart.r._scalestart.s._coloraddstart.rgb............... |@..............F@......................@o@.............................................@o@.................................................@o@..........................................Y@......Y@.......@......Y@......................4@......Y@......Y@..........................Y@..........Y@......................Y@...................................................4@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):858
                                                                              Entropy (8bit):3.5260302851697425
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:F15383EED57ADB6E3A479349EF5CA046
                                                                              SHA1:559925E3F9DB4EEB912E6516815E3F5B21830800
                                                                              SHA-256:F52B996B66563F21081EA9493A431EBA8A7896B069B9CB46EE02EE78C5A5F2EE
                                                                              SHA-512:955987167A715D71AA44267580447E6573242B78E6554149DD492DAC3E78E77881263ACF7A95B13B96A0D42C2D4B03F27C13A3C88333DA756B0E56F606558F64
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..3D Spin..3D Spin in and stand up........................................r.Rotate........h....90.a.Fade........d....50.c.Color change........d....100.rgb.Color.............65280.z.Zoom........d....100.cys.Fly in by.............1000.d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....10....._cisinterleaved.i._alphastart.100-a._coverlap.o._cdirection.d._colormulstart.c._anglestart.r._camerazoomstart.100-z._camerayposstart.cys._coloraddstart.rgb................V@..............F@..............@.@.....@o@.............................................@o@.........................................@.@.....@o@..................................................Y@......Y@......Y@......................I@......Y@......Y@..........................Y@..........Y@......................Y@...................................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):720
                                                                              Entropy (8bit):3.7980332472260674
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:2230018D65D2BED1156AAB9C33A1AF97
                                                                              SHA1:CEA7DE7B516375F75246EE9ED2FF32BBB7A8C538
                                                                              SHA-256:492C01E233E7C1A0C305B4792A72B8743EA548E520589D4A29B9E7A9E6D7208C
                                                                              SHA-512:958C809E4A5CE62F247747F89296702ABB762220DFA5269BABD4A3D467C94AABD851D6498C4DDB88AF76E96A2D07F1B1774A84EC24E49CA1D4B0C7ED83ABB47F
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Alternate..Alternate grow in curved........................................h.Offset........d....50.z.Squeeze........d....50.s.Scale........d....70.a.Fade........d....90.c.Color change........d....0.rgb.Color.............0.d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....10....._alphastart.100-a._cisinterleaved.i._yscalemiddle.s._coverlap.o._cdirection.d._yoffsetstart.h._colormulstart.c._xspacingmiddle.z._coloraddstart.rgb._xscalemiddle.s.............@.......@........................................................I@......Y@......Y@......Y@......Y@......................$@................................I@..............Q@..........Q@...............................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):589
                                                                              Entropy (8bit):3.667402517301294
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:D0BFEC9D108B312ECCD8EF6AC9E76BB9
                                                                              SHA1:E963BE51013F7481CE7D79DE135507C2BB8A8C80
                                                                              SHA-256:5BF0E112E4136561972B13663E1916B51872D6A37D2BA7D0BB6199D908920145
                                                                              SHA-512:373629A1987D463EC832328A806D8FFBE76DAAE610551C19C7E36FF7F63567BB9470E5F98FA1520BAD10B81637A31D6873DECF1E28E461384AAD2D07CEAE9DDD
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Alternate..Alternate grow in........................................h.Offset........d....15.a.Fade........d....0.c.Color change........d....100.rgb.Color.............16711935...............................d.Cascade order.............3.i.Interlaced.............0.o.Overlap........d....10....._cisinterleaved.i._alphastart.100-a._coverlap.o._cdirection.d._colormulstart.c._yoffsetstart.h._coloraddstart.rgb.............@.......@.........................................................@......Y@......Y@......................................Y@......Y@.....................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):627
                                                                              Entropy (8bit):3.861406838022781
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:09AED5CC37A8EF19D992B9882FD9D061
                                                                              SHA1:76C4E821B6BE66237F69B8946FFD1F9CE818ED04
                                                                              SHA-256:5E423A2C1932433D6943426020C2E7D2FD2B31F8949E53AB530E1FAE800EDBC2
                                                                              SHA-512:382B9EA3B763AAE2934B78F455718012D6CBDF00DFD689EE12F5179744469FE378A6FD6DAE0BC7AF2C4756302141620CDB0840CF4FDC87143E7D0BCC2D7D9BAF
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Alternate.!Alternate in from four directions........................................w.Width.............300.h.Height........d....30.s.Grow........d....80.a.Fade........d....80...............................d.Cascade order.............3.i.Interleaved.............0.o.Overlap........d....40....._yspacingstart.w._alphastart.100-a._cisinterleaved.i._yscalestart.100-s._coverlap.o._cdirection.d._yoffsetstart.h._xscalestart.100-s._xspacingstart.w.............@.......?........................................................>@......r@......r@......4@......4@......................4@.............................................D@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):742
                                                                              Entropy (8bit):3.833194222047121
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:FF9EFA73E2FD28CA21AF8370C19F00A1
                                                                              SHA1:CF0A58E36189E48D1A795213AB9964D683A56361
                                                                              SHA-256:F6731D2EDA85F96D6FA2CCD15861FCF892E0C621A6E4A2FA1E12780C8B4541BE
                                                                              SHA-512:AE571A6CFBDD8375587442A7607D3C2F0EA8261FACE94C113D55AF42A012C4F652CD70FC0FE5BB79A631AE8A9239BD677FBF332EFCB4F181AF322283E66179DE
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Alternate.!Alternate jump out fade and slide........................................x.Slide in....p........100.y.Jump out........d....50.z.Squeeze........d....80.s.Scale....d........300.a.Fade........d....90.c.Color Change........d....0.rgb.Color.............65280..................................._yscalemiddle.s._xoffsetstart.x._yoffsetstart.y._xspacingmiddle.100-z._yspacingmiddle.100-z._colormulmiddle.c._alphamiddle.100-a._coloraddmiddle.rgb._yoffsetmiddle.-h.............@........................................................Y@......I@......Y@......Y@......Y@......Y@......................Y@........................................4@..........4@..............r@..................$@.........................B.....................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):598
                                                                              Entropy (8bit):3.6713437457282194
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:BC86EBF9BBE610891700D5E769049AFF
                                                                              SHA1:A43D6AB50083BE63D81754E32E49F98145079D0D
                                                                              SHA-256:B25DABE88953DA4613A75A9A921CECD576A251A43BDD1DB5254A1E55B3293B48
                                                                              SHA-512:AEB1688E013DC943C860212BC5EDE2382424DA6873FFCA2B5F4BAFD41D5DD3B0FCDF7785550984494ABB8477B67447E786115D9A294EE71F6219F1CA069E4D1B
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Alternate..Alternate roll and fixed in........................................x.Roll in.............100.r.Rotation.............720..........d.....a.Fade........d....90.c.Color change........d....0.rgb.Color.............0........................................d........._alphastart.100-a._cisinterleaved.i._xoffsetstart.x._xanglestart.r._coverlap.o._cdirection.d._colormulstart.c._yanglestart.r._coloraddstart.rgb.............@.......@................................................Y@..............Y@......Y@......Y@......Y@.......@.......@......$@...............................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):588
                                                                              Entropy (8bit):3.64152463402738
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:9D772CC0B475ACD638FFDCF055A187C4
                                                                              SHA1:FBAB4A232F2D927BDB2A224750E2A3F3655784D3
                                                                              SHA-256:5D3E68FEEFB84C4D874CDDC52CEC45FEBE49B7803AFE22CD2C2EF7C797986F08
                                                                              SHA-512:5A2FC6B3928967C97EEEB89EA5C8F818C4003CA6910CA84B8C84312644A8741F7DDB916254201F02D0AC7EF40EA615D84BC97BE0A3505FE50DAABAA7E7425DD7
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Alternate..Alternate roll in........................................x.Roll in.............100.r.Rotation.............720..........d.....a.Fade........d....90.c.Color change........d....0.rgb.Color.............0........................................d........._alphastart.100-a._cisinterleaved.i._xoffsetstart.x._xanglestart.r._coverlap.o._cdirection.d._colormulstart.c._yanglestart.r._coloraddstart.rgb.............@.......?................................................Y@..............Y@......Y@......Y@......Y@.......@.......@......$@...............................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):711
                                                                              Entropy (8bit):3.3731043606267876
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:8CAA3FA9B43FC452B1FC2A28C59F575A
                                                                              SHA1:755E7ED567E52C556F0D4A818F120BEC71CCA613
                                                                              SHA-256:AAEB18F99ACD7167EEC8FBB3367F8EB444DBA384BCF31910A373DD57FFC756B5
                                                                              SHA-512:172E6A75176E2038E5F7D4C99F2FF2805E69965216E820C8A66EE54840B12999C83D61C9D21F2B104666F0788AA5962D052E25CA52845B6B74C31AE075968F9D
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Alternate..Alternate scramble and spin in.....................................................................................@.....P.@..............................................................x.X Offset.............100.y.Y Offset.............100..........d.....a.Fade........d....60.c.Color change........d....0.rgb.Color.............16711935........................................d........._alphastart.100-a._cisinterleaved.i._xoffsetstart.x._coverlap.o._cdirection.d._colormulstart.c._yoffsetstart.y._coloraddstart.rgb.............@.......@................................................Y@......Y@......Y@......Y@......Y@......Y@.......@.......@......D@...............................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):725
                                                                              Entropy (8bit):4.015406147843012
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:879A561023E0F4EEA490EA395F409981
                                                                              SHA1:03A8309766AF5B5F78B5EF2FD6035C4EA7E8B6D3
                                                                              SHA-256:E349B77B37D431D2CC100117510777CFC441DDA8879074F86B75B8009A566F5D
                                                                              SHA-512:BFB92AF0CD35D8BDD790FECCCD32DD871243E3EEB2F65AEE2449DC9427B06668916395001CEED6D685B9F1044E78A09EAEAC5AB45330230D62730E57F11651F5
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Alternate..Alternate shrink in........................................h.Offset........d....50.a.Fade........d....90.c.Color change........d....0.rgb.Color.............16711935.s.Scale.............700................d.Cascade order.............2.i.Interlaced.............0.o.Overlap........d....10....._alphastart.100-a._cisinterleaved.i._yscalemiddle.s._yscalestart.s*2/3._coverlap.o._cdirection.d._yoffsetstart.h._colormulstart.c._xscalestart.s*2/3._coloraddstart.rgb._xscalemiddle.s.............@................................................................I@......Y@......Y@.....*}@.....*}@......................$@.........................................@...........@...............................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):543
                                                                              Entropy (8bit):3.4661136465404057
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:0141A3D17813CB0E36FA1937556BD48E
                                                                              SHA1:FDA9F91CD857B16229AB76C1EBA43CB6FB43A43C
                                                                              SHA-256:80A6320E43FF6B37DC9BBDCCA70D88476659882EE4C11389D3E5DE6F862B04FD
                                                                              SHA-512:77F1E5B963A8ADEBA14EFE017FA4F4B22E9501C946D7399E19B2B0691F6717A8E3150B71E0134DD485F02318D794AE3F8A1947441C4C9B3F432457B3D1A89DD0
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Alternate..Alternate unstack........................................y.Stack height.............100.x.Move in by........d....30.a.Fade........d....70.c.Color change........d....0.rgb.Color.............65280................................................................._alphastart.100-a._xoffsetstart.-x._colormulstart.c._yoffsetstart.y/2._coloraddstart.rgb.............@........................................................>.......I@......Y@......Y@......Y@......Y@......................>@.............................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):803
                                                                              Entropy (8bit):2.8258022286696747
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:5EE5B7718E29D2B993A4C8D1B30879F6
                                                                              SHA1:E87A5BD0FA806F4ABE2839E66046D5D8F847714E
                                                                              SHA-256:19ADC2EB3F977D5140E8D4F4B33406EFD98F548C9D140C78EC6124144AA15A7D
                                                                              SHA-512:5C747B69FA34D9BF28266F5F6502619D5B2E01441A4513B7B6BCF9D937D1F68FFCF7BA0F1A106AAF86C367A8AD25F9C0DC2C205CAE7B36E1FC382AA6FF7C532E
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Explode..Arrive Quietly........................................s.Scale....d...,....120.r.Rotate.............90.a.Fade........d....100.........................d....................d.Cascade order.............0.i.Interleaved.............1.o.Overlap........d....10....._cisinterleaved.i._coverlap.o._cdirection.d._camerazoomend.100-ss._rotate.r._scaleend.s._alphaend.100-a....................>@......V@.......?...... @..........V@.......................................I@.....@o@.............................................@o@..........................................9@.....@o@..........................................Y@......Y@......Y@......^@......................Y@..........................................R@..........Y@......................Y@.............................@.....................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1068
                                                                              Entropy (8bit):2.6358053493215783
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:87DD4FD1032943CDE5825E035323681E
                                                                              SHA1:6ACBBD6CC7FEFAB8F02E153C988955570AEEA4C9
                                                                              SHA-256:3F501A5FAB528C5F867FEE63D1E755D79F27E3D844EEC5CE6C8D222C06A08426
                                                                              SHA-512:A5189A8E29F15AA3C9844273B2E7B32877CACB16A5B13FA12055B8F7ECA699E7E9E52F01B0CB315B825A9E972E36B25F79BE504AD93C6E04F7EA8E5525D58FF4
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Arrow - Arrowbic background........................................s.Scale.............200.a.Fade........d....20.c.Contrast........d....90.d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....50.................................................._cisinterleaved.i._coverlap.o._colormulend.c._cdirection.d._yscaleend.100+s._colormulmiddle.c._xscaleend.100+s.....................................................?.......?.......?.......?.......?.......?.......?.......?.......?.......?......V@..............................p@......p@......................p@......s@..........................................................................................................................................................9@......Y@............................................................................Y@......Y@......Y@......Y@......................Y@...................................Y@......Y@......r@......r@......................Y@......V@......................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):871
                                                                              Entropy (8bit):3.0636078648607548
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B15DEB37BF309CDE7066C7642A07DE87
                                                                              SHA1:40965CB6F1FCAE94E76B629F475B371823FC1CB5
                                                                              SHA-256:9C6A1329511413654BE8D98CA5C0E50AB3533A7C26D07B207B0D38D8540C2512
                                                                              SHA-512:1A5F3A6DDE157FBAAC15B47B5F1BF2FD1BF2524A85AC8C0A4D88AAF2C9D0CCEE0A88AFF1D6B6375F5012BCF9088664A04DAC61D2C21A22A8B6566D50BD1BC434
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Blaster - Bang........................................s.Scale.............400.a.Fade........d....20.c.Contrast........d....70.d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....10.................................................._cisinterleaved.i._colormulend.c._coverlap.o._cdirection.d._yscaleend.100+s._xscaleend.100+s._colormulmiddle.c._alphaend.100-a.....................................................?.......?.......?.......?.......?.......?.......?.......?.......?.......?......V@..............................f@......f@......................f@......f@........................................Y@......Y@......Y@......Y@......................Y@...................................Y@......Y@.....@.@.....@.@......................T@......Q@...................................................Q@...................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1178
                                                                              Entropy (8bit):2.9836344498894216
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:72A2B4CBDA1C163014A69E196F8E2F03
                                                                              SHA1:89BC919EE13773293937B0187E33F8AE185736B2
                                                                              SHA-256:C7FD9B54C7A20F0C5ECBDD5669F50A72AF9A0AC1BCC682153A3B4344FA2E64CD
                                                                              SHA-512:8F5A741F20B342D6AD951E6F88CF59674794080ED0D98564DA093DFF4862A575E49E5001389A427261F888489CD8A630EC25C2DA05C777A5C214D22C3FD0BDD3
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Bullet - Fly By In............u...........................n.Pulses.............2.d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....50.e.Start empty.............1.a.Decay time........d....20.s.Scale.............160..................................._cisinterleaved.i._catstart.e?0:1._yscalestart.10000/(100+s)._coverlap.o._cdirection.d._xscalestart.10000/(100+s)._yscaleend.100+s._yscaledecay.a._xscaleperiod.n._xscaleend.100+s._xscaledecay.a._yscaleperiod.n.....................................................?.......?.......?.......?.......@.......@.......?.......?.......?.......?......V@..................................................................................................................................................................................................4@......4@............................................................................................................Y@......Y@..;..;C@..;..;C@......................Y@.........
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1178
                                                                              Entropy (8bit):2.992421802419527
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:C9477945699D23597CAAD4B040D47782
                                                                              SHA1:A2893916C2C6AA0C5ECA2A1004E72043E709A9D4
                                                                              SHA-256:53CF5567BFA716DC5325482C5810A2D4B1778E93DCE2603CAE5C2458C111E8CD
                                                                              SHA-512:56EC81F982F504C81948313AFA3AE5733BCBB2298BAE1D0F84346D9BAD0C99B756197174EABC63227F71958A60C9E9A9F0BE347942A8510AA41F60242077CF23
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Bullet - Ripple In............N...........................n.Pulses.............2.d.Cascade order.............3.i.Interlaced.............0.o.Overlap........d....60.e.Start empty.............1.a.Decay time........d....20.s.Scale.............160..................................._catstart.e?0:1._cisinterleaved.i._yscalestart.10000/(100+s)._coverlap.o._cdirection.d._xscalestart.10000/(100+s)._yscaledecay.a._yscaleend.100+s._xscaleperiod.n._xscaleend.100+s._xscaledecay.a._yscaleperiod.n.....................................................?.......?.......?.......?.......@.......@.......?.......?.......?.......?......V@..................................................................................................................................................................................................4@......4@............................................................................................................Y@......Y@..;..;C@..;..;C@......................Y@.........
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):538
                                                                              Entropy (8bit):3.5944179785967703
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:49A738DEE9ED7874C9B1AD1C39132998
                                                                              SHA1:2AA82FDAE538192E32631495D51BBF131D22F24C
                                                                              SHA-256:00DD4FEEB48FB4CA3462DB87866049A0CB7CD47B31AFCA35C2BF3EBED3091A7F
                                                                              SHA-512:887176D07DF72A21401CE0BCD615C99D25186ED919AC8964D15B4A6767E430D9AC83AD20B64B3A339284621C9BFBAB7B62A8952C7BFA9A1756ED2009B6464771
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Wave..Come around from back........................................l.Wavelength.............200.x.Distance to the side.............100.y.Height.............20.s.Scale.............200.a.Fade........d....60.f.To the right.............1.................................................._xoffset.f?x:-x._yoffset.-y._xscale.s*2._wavelength.l._playdirection.f?1:0._alpha.100-a................i@..............Y@......4.......y@......y@......D@......Y@......Y@....................................................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):820
                                                                              Entropy (8bit):3.567685324353969
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:22AD3C7C498652D7B0C8F02918C36F9A
                                                                              SHA1:4AD54E5F882CEAC7C1CC4C43B512BFEDD5BC8881
                                                                              SHA-256:CD8C5C8AF672E67FE80047C08D6BEB62EAF8837819B1E5B0A91C2C15942FBCAC
                                                                              SHA-512:912EB41F6124E876171231686D92A611CC5674036AF28C369C0E02652B797C7B5EBAE89A62FBDE3771629D95A65BD7BEDE55322D11A1DC117FAEBAE69B98259F
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Come in - Appearance........................................s.Scale.............500.a.Fade........d....100.e.Start empty.............1.d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....40.................................................._xscalephase.e?-180:0._alphastart.100-a._catstart.e?0:1._cisinterleaved.i._yscalestart.s._coverlap.o._cdirection.d._catend.e?1:0._xscalestart.s._alphaphase.e?-180:0._yscalephase.e?-180:0._isforward.d!=U.....................................................?.......?.......?.......?.......?.......?.......?.......?.......?.......?......V@..............................f.......f.......................f.................................................Y@......Y@.....@.@.....@.@.....................................................................D@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):818
                                                                              Entropy (8bit):3.5450369375444883
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:F1F24AA52D9D3322F374AE4604E42D23
                                                                              SHA1:B26BCF64BA5E65C5CA3884C0E9F5D6A48D112CA9
                                                                              SHA-256:A0E681DB04E6F87BA7C09D2FCED14758D11C17C10CB58902857EA1342176039F
                                                                              SHA-512:231E1E6FF159527B27B3F6198A7B24996BF21A39E9135287329816EC96D488B91008FB9DBBD18A33F073345F7FF923EA5047B83E625E641186D4F908B341DE97
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Come in - Blur in........................................s.Scale.............200.a.Fade........d....100.e.Start empty.............1.d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....100.................................................._xscalephase.e?-180:0._alphastart.100-a._catstart.e?0:1._cisinterleaved.i._yscalestart.s._coverlap.o._cdirection.d._catend.e?1:0._xscalestart.s._alphaphase.e?-180:0._yscalephase.e?-180:0._isforward.d!=U.....................................................?.......?.......?.......?.......?.......?.......?.......?.......?.......?......V@..............................f.......f.......................f.................................................Y@......Y@......i@......i@.....................................................................Y@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):820
                                                                              Entropy (8bit):3.5791262413587948
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:9758A6B62DF01BAEBF5828FF3DD4F8F7
                                                                              SHA1:EA584537C2CBD9F0312AC93B1D63DB93CB1CDF01
                                                                              SHA-256:A13BBA11C2DBB693B0EC43E0AFBEA0D1F341D7C397801210410A795403FA7896
                                                                              SHA-512:8647C4888E11A617664BEABA0DE18F6E591A7BD4642008FE2094794B34F8DA76C8C2DAD70AD42B5155C83F999ECBE1AF0812FE2943D51715E9C51FA32C2D8832
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Come in - Hello Hello........................................s.Scale.............50.a.Fade........d....100.e.Start empty.............1.d.Cascade order.............3.i.Interlaced.............0.o.Overlap........d....60.................................................._cisinterleaved.i._catstart.e?0:1._alphastart.100-a._xscalephase.e?-180:0._yscalestart.s._coverlap.o._cdirection.d._catend.e?1:0._xscalestart.s._alphaphase.e?-180:0._yscalephase.e?-180:0._isforward.d!=U.....................................................?.......?.......?.......?.......?.......?.......?.......?.......?.......?......V@..............................f.......f.......................f.................................................Y@......Y@......I@......I@.....................................................................N@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):820
                                                                              Entropy (8bit):3.5881091819648
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:7B0CE4560D743A1D6841054C354059C9
                                                                              SHA1:F176F737F43422BB664ED4A40CF69A05FED1A1D0
                                                                              SHA-256:26C62EFB8362813D7C996279FDA63309DBC8392B2DCF446B1E500777EF955AE9
                                                                              SHA-512:1F91C3BEEFA343EEA1C3BEF1F7EA2DECBB67B834732CE76B5AAB1EB123D384D7E23420F7509AB232FDEC1888459FABF657B02176D7B3A1916CEB8C682B8C1E7B
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Come in - Mystery In........................................s.Scale.............900.a.Fade........d....100.e.Start empty.............1.d.Cascade order.............0.i.Interlaced.............1.o.Overlap........d....20.................................................._xscalephase.e?-180:0._alphastart.100-a._catstart.e?0:1._cisinterleaved.i._yscalestart.s._coverlap.o._cdirection.d._catend.e?1:0._xscalestart.s._alphaphase.e?-180:0._yscalephase.e?-180:0._isforward.d!=U.....................................................?.......?.......?.......?.......?.......?.......?.......?.......?.......?......V@..............................f.......f.......................f.................................................Y@......Y@..... .@..... .@...............................................@.....................4@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1898
                                                                              Entropy (8bit):3.4305633011797854
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:02D46522D59CDADDF5155EAA4D864246
                                                                              SHA1:9AF8BA739D5339612B0B5B95982276F94D6218AD
                                                                              SHA-256:8A7CA700348A186F54F22FECD9D9CC4117B3C56345A46B48AC8971846C03500C
                                                                              SHA-512:6AA1541F05407AF932F6535F2466C9616E630FD2230D6A136E3E2B1CB4F9A55448F9D9684CFDE52CF7E6668339AB09354EC02AE9192F859B12C39805833A1C4C
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.....T.r.a.n.s.f.o.r.m......C.u.r.l. .-. .C.u.r.l. .i.n...............................................p`@.... .`@..........Y@......Y@..................V@.................................................................x.....X. .o.f.f.s.e.t.....8...........0.....y.....Y. .o.f.f.s.e.t.................0.....r.....C.u.r.l. .a.n.g.l.e.........h.......3.6.0.....e.....S.t.a.r.t. .e.m.p.t.y.................1.....d.....C.a.s.c.a.d.e. .o.r.d.e.r.................0.....i.....I.n.t.e.r.l.a.c.e.d.................0.....o.....O.v.e.r.l.a.p.........d.......6.0........................................................._.c.i.s.i.n.t.e.r.l.e.a.v.e.d.....i....._.c.a.t.s.t.a.r.t.....e.?.0.:.1....._.y.s.p.a.c.i.n.g.s.t.a.r.t.....e.?.0.:.1.0.0....._.a.l.p.h.a.s.t.a.r.t.....e.?.0.:.1.0.0....._.y.s.c.a.l.e.s.t.a.r.t.....e.?.2.:.1.0.0....._.x.a.n.g.l.e.s.t.a.r.t.....e.?.r.:.0....._.x.o.f.f.s.e.t.s.t.a.r.t.....e.?.x.:.0....._.c.o.v.e.r.l.a.p.....o....._.y.a.n.g.l.e.e.n.d.....e.?.0.:.r....._.x.o.f.f.s.e.t.e.n.d.....
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):707
                                                                              Entropy (8bit):2.150088375893913
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:51B5CB47C79C04E36F91D804C2A62398
                                                                              SHA1:4464A1821F261A82BFABBD41C24230148FA2A505
                                                                              SHA-256:6EBA47B5F2EF59C9DA641A674EFEF8A9A3D761B8A47F8A2F10A91BDA73A719F1
                                                                              SHA-512:F57D4B3FF4D0C43734459F474E9BA7C425B12EBDAC15518CCFAC2362F60BD882ACD4B42531492DAEDB6A92EDA1362968C173B8EA7C4050A7CBAC13C3DD6DA52C
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Explode..Drop from high places........................................s.Scale....d...,....150.r.Rotate.............720.a.Fade........d....100..............................................................................................._rotate.r._scaleend.s._alphaend.100-a....................>@......p@.......@......$@...........@..............................................@o@.............................................@o@.................................................@o@..........................................Y@......Y@......Y@......b@......................Y@..........................................Y@..........Y@......................Y@....................................................@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):944
                                                                              Entropy (8bit):3.0222580383868394
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:2AD1D651D6777D93707670A7EC007BCC
                                                                              SHA1:91946BCE512B71F121B8D244D9A59436571FBB76
                                                                              SHA-256:D7D3B89B36EDE1D885F273CD177BF6D55C665170BA70290DFC75CADAC638B58C
                                                                              SHA-512:533C17D54C35DFD88690DAFC7ADD21E0F620DD32126F4F78CC1F9FE0BEDBF0E1DE265B2E0654A2FCCE6461ED8A481852B99870E0FD786FD4AECC74E001B5F20D
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Drop in and bounce........................................n.Number bounces.............4.h.Drop height.............200.d.Cascade order.............0.i.Interlaced........d....1.o.Overlap........d....80................................................................._cisinterleaved.i._coverlap.o._cdirection.d._yoffsetstart.-h._yoffsetend.0._yoffsetperiod.100/(n-0.5)._yoffsetdecay.100/(n-0.5)....................................................@@%I.$I.<@..............0@......................@@......@@......@@......@@......V@....................................................................................................................................................................%I.$I.<@....................................................................................................................................i.......Y@......Y@......Y@......Y@......................Y@.......................@.....................T@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):735
                                                                              Entropy (8bit):3.954403931771667
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:BCFF5346AF7611ADBD866390A0C23630
                                                                              SHA1:AF3F1C70E74CFB8E0CFF7488909F3AC178E0C303
                                                                              SHA-256:5F64D3759794C2F5F251332E154F264E5DDDE1D47D91156AADD1AA8F3A768473
                                                                              SHA-512:1F8FDBCCF2DC0AFA53965973ED5519113C4C4490F8F9AAA4778EFAD7F8F01DB96B8D0B9E3AB00164566C360627AC308F7F32B902028BAA7EE81C764736362D53
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Fade - Burn In........................................c.Color change........d....100.rgb.Color.............255.e.Start Empty.............1................d.Cascade order.............2.i.Interlaced.............0.o.Overlap........d....50..................................._alphastart.e?0:100._cisinterleaved.i._catstart.e?0:1._colormulend.e?0:c._coverlap.o._cdirection.d._coloraddend.rgb._colormulstart.e?c:0._catend.e?1:0._xoffsetmiddle.x._coloraddstart.rgb._alphamiddle.e?0:100._yoffsetmiddle.y._alphaend.e?100:0.............................Y@......Y@......Y@......Y@..............................Y@...........................Y@......Y@......Y@......Y@......................Y@............................................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):738
                                                                              Entropy (8bit):3.919680879095713
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:2118EDACF23A7D7436A31FC5600EB983
                                                                              SHA1:626265B79D6BCCFBC1C8C224D89778A745D9687E
                                                                              SHA-256:12117D38A58CEB783BFADE3BA46EBA44717E59BB05148CB91F175162B40F19C0
                                                                              SHA-512:26809FF233F7FB9D33803C147FC419B3F9FDEFBE6031B0C6812F6B7AAFBE3A6E41358371CA71F85D305FE5BED3E58E50BB0E1EE360CAD9A052F3173DF5137DB1
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Fade - Std fade in........................................c.Color change........d....0.rgb.Color.............255.e.Start Empty.............1................d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....100..................................._catstart.e?0:1._cisinterleaved.i._alphastart.e?0:100._coverlap.o._colormulend.e?0:c._cdirection.d._catend.e?1:0._colormulstart.e?c:0._coloraddend.rgb._xoffsetmiddle.x._alphamiddle.e?0:100._coloraddstart.rgb._yoffsetmiddle.y._alphaend.e?100:0.............................Y@......Y@......Y@......Y@...........................................................Y@......Y@......Y@......Y@......................Y@............................................Y@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):733
                                                                              Entropy (8bit):3.939325523436011
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:4D64A7A9F23CB282B967BD8DD553002D
                                                                              SHA1:1D3C278E1020391B79218FF9603652A7F7AFC5CA
                                                                              SHA-256:9E9A9485F664B939BE7785455405E60CA3A77F697624ABA77F3B371601A52A39
                                                                              SHA-512:A52C7D360A1193EC204F7DFDCDC6D94CC0E61476F9940570C41BF059AF2CE2C513D3D6DF28505A27CADD0D8660B8A26624D961996ED2C9A38053D48AC61AE335
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Fade - Wipe In........................................c.Color change........d....0.rgb.Color.............255.e.Start Empty.............1................d.Cascade order.............1.i.Interlaced.............0.o.Overlap........d....40..................................._catstart.e?0:1._cisinterleaved.i._alphastart.e?0:100._coverlap.o._colormulend.e?0:c._cdirection.d._catend.e?1:0._colormulstart.e?c:0._coloraddend.rgb._xoffsetmiddle.x._alphamiddle.e?0:100._coloraddstart.rgb._yoffsetmiddle.y._alphaend.e?100:0.............................Y@......Y@......Y@......Y@...........................................................Y@......Y@......Y@......Y@......................Y@............................................D@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1554
                                                                              Entropy (8bit):3.403534013058782
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:705F0AB78CAF88BB1A729557A07577A3
                                                                              SHA1:E0C2AA25A30AAF12AC6386680D33222D1DA215D6
                                                                              SHA-256:AA0EB005EB147B2E292B81E88D8884E07BE280318982215709394C8295A3FD1B
                                                                              SHA-512:FA599B69A6C69E83B70C4E4A6B16BE0BBB45BB84917DB32F370A2533D9B6A96E8E676504B20269A12AE9C29CF85AD879DCE3B011CFB35FD0F9B0D0E6FEC3C0D4
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.....T.r.a.n.s.f.o.r.m......F.l.a.t.t.e.n. .-. .F.l.a.t. .i.n...............................................p`@.... .`@..........Y@......Y@..................V@.................................................................c.....C.o.l.o.r. .c.h.a.n.g.e.........d.......0.....r.....R.................0.....g.....G.................2.5.5.....b.....B.................0.....d.....C.a.s.c.a.d.e. .o.r.d.e.r.................1.....i.....I.n.t.e.r.l.a.c.e.d.................0.....o.....O.v.e.r.l.a.p.........d.......5.0.....e.....S.t.a.r.t. .E.m.p.t.y.................1.....v.....V.e.r.t.i.c.a.l.................1........._.c.a.t.s.t.a.r.t.....e.?.0.:.1....._.c.i.s.i.n.t.e.r.l.e.a.v.e.d.....i....._.y.s.c.a.l.e.s.t.a.r.t.....!.v.?.1.0.0.:.e.?.0.:.1.0.0....._.c.o.v.e.r.l.a.p.....o....._.c.o.l.o.r.m.u.l.e.n.d.....e.?.0.:.c....._.c.d.i.r.e.c.t.i.o.n.....d....._.c.a.t.e.n.d.....e.?.1.:.0....._.c.o.l.o.r.m.u.l.s.t.a.r.t.....e.?.c.:.0....._.c.o.l.o.r.a.d.d.e.n.d.....(.b.*.2.5.6.+.g.).*.2.5.6.+.r....._.x.s.c.
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):838
                                                                              Entropy (8bit):4.333040513182465
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:88754EAA72732AF8213708A11FF299F2
                                                                              SHA1:9A1E5CF38F8054B9C7E454462ED4458BAE9A8539
                                                                              SHA-256:6DAFF49B86CD68347FFF7F170572EF195B5F3D24177840B696F0F1EB69FCA419
                                                                              SHA-512:CE339EC66A49A38E42308F5D715941387590C851664C9EDAD40F9961E1DAC91F39A9EC957B15513E669BD99FF382DC1669DF4402F85C38F473250CD251C9DFAE
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Flatten - Turn On........................................c.Color change........d....0.r.R.............0.g.G.............255.b.B.............0.d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....50.e.Start Empty.............1.v.Vertical.............0....._catstart.e?0:1._cisinterleaved.i._yscalestart.!v?100:e?0:100._coverlap.o._colormulend.e?0:c._cdirection.d._catend.e?1:0._colormulstart.e?c:0._coloraddend.(b*256+g)*256+r._xscalestart.v?100:e?0:100._xoffsetmiddle.x._yscaleend.!v?100:e?100:0._xscaleend.v?100:e?100:0._alphamiddle.e?0:100._coloraddstart.(b*256+g)*256+r._yoffsetmiddle.y.............................Y@......Y@..............Y@......................Y@...................................Y@......Y@......Y@......Y@......................Y@............................................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):521
                                                                              Entropy (8bit):3.6933167141415804
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:4C330285B96BA74895F980A40750102B
                                                                              SHA1:81D616BA01A87E271C81F59B6BE613D807C4486D
                                                                              SHA-256:302114D70970AAA68141BDA0179381AC94AE50F349FC89D5A88706F8FE49BEEF
                                                                              SHA-512:D13F07DAA29AC73E25D2E0CD0D7E8E7AAA93793720918127F2F503631AECD4140759538CB873D7741BF7CDB38B6AA72903A536FA345935CF9EA24C79A5C7213A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Flip and shrink in........................................s.Scale.............400.a.Fade........d....80.c.Color change........d....0.rgb.Color.............16711935................................................................................_alphastart.100-a._xanglestart._cduration*180._yscalestart.s._colormulstart.c._xscalestart.s._yanglestart._cduration*180._coloraddstart.rgb.............................Y@......Y@......y@......y@..... .@..... .@......4@...............................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):739
                                                                              Entropy (8bit):4.145461125558588
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:9DA4552DF0CBA01BC599C20F24BB1D52
                                                                              SHA1:D7C72550EB07DE4D130DC3555DEE836A71F9366E
                                                                              SHA-256:7505C261BEA3BFD5ECC4AF473ACF67EA1E21D604C5F65CCF7303DB585120A227
                                                                              SHA-512:21A29B4C448320DAD21329B5983B6D0B25A2296B2E589DF2902F2BBECA2E680BD1A1940E276ECB1711EB0DBEA446B60886190D25048A1000FF5D94A82272CE35
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Fly in zoom and settle........................................x.Offset.............200.s.Scale.............300.r.Rotation....L........45.a.Fade........d....60.c.Color change........d....100.rgb.Color.............255.d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....60....._cisinterleaved.i._xanglestart.r._yscalemiddle.s._xoffsetstart.x/2._coverlap.o._cdirection.d._xoffsetmiddle.-x._yanglestart.r._colormulmiddle.c._xscalemiddle.s._coloraddmiddle.rgb._alphamiddle.100-a.............Y@..............Y@......Y@......Y@......Y@......F@......F@......Y@........................i.......................................r@..........r@..................D@..........Y@...................................N@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):540
                                                                              Entropy (8bit):3.761914267442687
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B1C59EFEAE7EC43E96F2A834BE519667
                                                                              SHA1:C4E8D8E1A402DC32D3AB0C1CD864E6B3DF8312AE
                                                                              SHA-256:00CC9FF6B02F2BF483805060382A75548984FBBD2106824079833BDE037E55AD
                                                                              SHA-512:7AF174C0E959B46C03CF323841CD4B78AB137F606817EAC2D245DECDFF233B127558DD78473037A5942AF2B9BD40B5029B02A58F93A2669C25BCB26DE84D046A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Grow in and widen........................................s.Grow........d....70.a.Fade........d....50.c.Color change........d....0.rgb.Color.............0...............................d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....10....._alphastart.100-a._cisinterleaved.i._yscalestart.100-s._coverlap.o._cdirection.d._colormulstart.c._xscalestart.0._coloraddstart.rgb.............................Y@......Y@..............>@......................I@.............................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):710
                                                                              Entropy (8bit):2.150934844250823
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:E9222C1A739B6409A1B98CFEB6045472
                                                                              SHA1:79420FB3911EB10ACC22ACC26F8557B36B5522F0
                                                                              SHA-256:19144A58BAA74DC8AD0A2495518AAA1CBCA7AF0A7ADB1011C5AC82CA40ECB8FF
                                                                              SHA-512:5BC8E34E4B9C29A0F16570C11C1A26AB6A008F8D7CAA26FE20617990F191F6DC6857A60C3DC2426137BC4673E40C79E3CBD38944B2DC831BC4299901DA1DA7B1
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Explode..Implode and slowly align........................................s.Scale....d...,....200.r.Rotate.............180.a.Fade........d....100..............................................................................................._rotate.r._scaleend.s._alphaend.100-a....................^@......p@.......@.......@..........f@..................4@..........................@o@.............................................@o@.................................................@o@..........................................Y@......Y@......Y@......i@......................Y@..........................................Y@..........Y@......................Y@....................................................@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):893
                                                                              Entropy (8bit):3.412638410645712
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:AEF106A4C37540B08B3E856429B8AA89
                                                                              SHA1:733E418BF95D18FD98D30BF73484622017F5729E
                                                                              SHA-256:69DEE0B08255846C059C855B4D258B06FF79073C73CD0214B872FC7EBCE537FB
                                                                              SHA-512:FE59976481B1DC17940C393797349B8CD7417305114F6F7D6C8353BB9EF2AF3B6FADD24C6CEEE67119DD470823273EC83C1D4A611A6F2AF86FC8BE79A4646453
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Explode..Implode and whip in from side........................................s.Scale....d...,....150.r.Rotate.............90.a.Fade........d....100.w.Swing amount....8........100.b.Apart.............8.g.Gravity.............2.rs.Random Seed.............0..................................._gravitystrength.g._randomseed.rs._cameraxposmiddle.w._gravitydirection.w>0?180:0._camerayposstart.-w._cameraxtarstart.w._rotate.r._velocity.b._scaleend.s._alphaend.100-a....................>@......f@.......@...... @..........V@...................?...................Y......@o.......Y@.....................................@o@..................................Y@......I...................I@..............................Y@......Y@......Y@......b@......................Y@..........................................Y@..........Y@......................Y@....................................................@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):710
                                                                              Entropy (8bit):2.1714426427234934
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:DB2869ABF143E78848A1973768CAAB10
                                                                              SHA1:5340A25EEBDCA15E2AB71A96CD67E520258BB945
                                                                              SHA-256:03C354EB8B553AD1238099AB24D8BA0BF2A7E9934CE56B713DB5932BDBAF8A6F
                                                                              SHA-512:B3A589A9DB444D69710799ADBA37DAB7D8B953A6225DF7CC3A0B02B4AC2F179CCB6DE1B68AB69976077D8C071B96A142F9DD12A43D7C411516891CA13CECE9DB
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Explode..Implode from high places........................................s.Scale....d...,....150.r.Rotate.............720.a.Fade........d....100..............................................................................................._rotate.r._scaleend.s._alphaend.100-a....................>@......p@.......@......$@...........@..............................................@o@.............................................@o@.................................................@o@..........................................Y@......Y@......Y@......b@......................Y@..........................................Y@..........Y@......................Y@....................................................@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):845
                                                                              Entropy (8bit):3.046123768210245
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:9335CE05CD56468DEC583133B94F3AEE
                                                                              SHA1:64D2EE120D02B1063DE89C9A5D2E307B9AA9E39A
                                                                              SHA-256:11303CB5F40270376812821DE0D649447C16C1541E952C6C7839DEDE2D22644D
                                                                              SHA-512:9F93EDB7621D9F5E7C0820E2421837A8F0606AD35A50ABC2F48F9DB3FD90E1DC890276E7BF251D1462B1515B4911474ED8905D0ED0BFC95FA40716862EAF1B42
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Explode..Implode up slowly........................................s.Scale....d...,....120.r.Rotate.............180.a.Fade........d....100................b.Apart.............2.g.Gravity.............1.rs.Random Seed.............1.........................d........._cisinterleaved.i._gravitystrength.g._coverlap.o._randomseed.rs._cdirection.d._camerazoomend.100-ss._rotate.r._velocity.b._scaleend.s._alphaend.100-a....................4.......V@.......?.......@..........f@..........I............................I@.....@o@.............................................@o@..........................................9@.....@o@..........................................Y@......Y@......Y@......^@......................Y@..........................................Y@..........Y@......................Y@.....................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):511
                                                                              Entropy (8bit):3.497472649123072
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:AEE3C4F5F8BB49897EAD395706BE4C4C
                                                                              SHA1:8358DF06D91614D45848C0EE71D2AE5DDEB8BBC3
                                                                              SHA-256:7EDFC9CCA68B3E5725CBE9B828E8E0C0C07061D8E488151E31725920DBEEDED3
                                                                              SHA-512:85BF8C4D58178777A3890021A64CBB4D02E8F8D6065A10E313B00EBFBA8DD9E3CF67E7F5A77537A3B358349529F9F18C4475F5469CFFEE45ECA37919FC807376
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Kerning - Kern In........................................k.Kerning.............75.a.Fade........d....100.f.Kern in.............1..............................................................................................._yspacingstart.f?100+k:100._alphastart.f?100-a:100._xspacingend.f?100:100+k._xspacingstart.f?100+k:100._yspacingend.f?100:100+k._alphaend.f?100:100-a.............................e@......e@......Y@......Y@.....................................................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):892
                                                                              Entropy (8bit):3.3274420458106873
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:705AB0B91F31C052A3AD96B3088EFD35
                                                                              SHA1:6B53B49CBAF6CAE819C9676790E95A2C58894701
                                                                              SHA-256:8569561DE70F53C3D5D59BC32E6FBC166B22563BA6DE8079E038D2F415AB7513
                                                                              SHA-512:7D402C25385223685A5E8C7EBF92AA768CEA76051F7D70CA61A10B196EE4B9418F51BCC56CA94809D9C83889D9B37433D7E9597CE6F026915C2BB57887BE43C4
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Explode.$Move together from random directions........................................b.Blow apart.............1.r.Random percentage........d....100.rs.Random seed.............1.a.Fade........d....70.c.Color change........d....100.rgb.Color.............16711680.f.Blow direction.............0.t.Rotations.............-1...................._colormulend.c._zcenter.-100*f._randomseed.rs._coloraddend.rgb._rotate.t*360._centerrandom.r._velocity.b._alphaend.100-a............................V@...............?..........v...................Y@..........................@o@.............................................@o@.................................................@o@..........................................Y@......Y@......Y@......Y@......................Y@......>@..............Y@..................Y@..........Y@......................Y@...................................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):743
                                                                              Entropy (8bit):2.5189436026736143
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:59D386D390A2809E9F2B8F6677543917
                                                                              SHA1:949ACF86DBA071CD7AF6D96CA01557A25176AF01
                                                                              SHA-256:3FD220A29BD0C2B8E5469F280A9675B81FF4E75FD873EF69B114698ED94D66B7
                                                                              SHA-512:F27CDD6C1ADC920DE4C823DC1413DE983C26D35DF9573299D2DDEC6A0A4214528D193FA53B58478DD59D404CE0EB49B1E3F955ECE2523BCF8356C56D0E26AED4
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Explode..Out of the blue........................................s.Scale....d...,....120.r.Rotate.............180.a.Fade........d....100...............180.ss.Overall scale........d....50................................................................._camerazoomend.100-ss._rotate.r._scaleend.s._alphaend.100-a....................>@......V@.......?...... @..........f@.......................................I@.....@o@.............................................@o@..........................................9@.....@o@..........................................Y@......I@......Y@......^@......................Y@..........................................R@..........Y@......................Y@....................................................@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):876
                                                                              Entropy (8bit):3.214948335193068
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:4CC01210A4BD851FB2D6B84B56C00204
                                                                              SHA1:BB67BDF8DBEA7935B87674DD6F18FACAEF31A3D5
                                                                              SHA-256:AAA317761413BCB5A32B4F0F2AB061017ECD95535EE3B39C2032F13E57B98389
                                                                              SHA-512:A2E5161619A2EB5FFADBE17B27D38BA336E7ED6BD0BC6EECF08278D854037E82E35B82D4B9364ABADE695D7150BA3278771CD4231CB40210B0DFF0C04E810C89
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Explode..Perfect Landing 1........................................s.Scale....d...,....120.r.Rotate.............90.a.Fade........d....100.f.From left.............0.b.Apart.............10.g.Gravity.............3.rs.Random Seed.............1.........................d........._cisinterleaved.i._gravitystrength.g._xcenter.f?200:-200._coverlap.o._randomseed.rs._cdirection.d._camerazoomend.100-ss._rotate.r._velocity.b._scaleend.s._alphaend.100-a............i.......>.......p@.......@......$@..........V@.......................................I@.....@o@.............................................@o@..........................................9@.....@o@..........................................Y@......Y@......Y@......^@......................Y@..........................................Y@..........Y@......................Y@.....................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):880
                                                                              Entropy (8bit):3.180782681959945
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:6415138FF2A443E23B393020B27DE0C6
                                                                              SHA1:1C803822D7F58F3258CBD6951A394F9E037C8FF7
                                                                              SHA-256:20A70CE57A4B56181129BF09157823850B76A516768F5A4B0876B7F9269C6C0B
                                                                              SHA-512:3BCA068E2C34269754D27EBFDA4E193F2CFD34CDB51F6E21CD1D6CBBE6409C7AF15899DA2817AF7B28C72D3D6F972D7C3A470C5D3BD5DEDB9197B0641E0FA375
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Explode..Perfect Landing 2........................................s.Scale....d...,....120.r.Rotate.............90.a.Fade........d....100.f.From left.............0.b.Apart.............8.g.Gravity.............3.rs.Random Seed......................................d........._cisinterleaved.i._gravitystrength.g._coverlap.o._randomseed.rs._cdirection.d._gravitydirection.f?180:0._camerazoomend.100-ss._rotate.r._velocity.b._scaleend.s._alphaend.100-a....................>@...............@...... @..........V@.......................................I@.....@o@.............................................@o@..........................................9@.....@o@..........................................Y@......Y@......Y@......^@......................Y@..........................................R@..........Y@......................Y@.....................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):825
                                                                              Entropy (8bit):2.7347021346555276
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:15C6605F45F398B9739460BE1747EBA4
                                                                              SHA1:3B4ACC85348BA2CF0EAB0ED2B10BA9FB023B4367
                                                                              SHA-256:245F9F287936A44416CE37F102CC60305E2AE72124D1B295C32E512070082A2C
                                                                              SHA-512:31613D40098C54A01746213291A06D9D6D168BC7DF667CA26DAE4D3746867C2C71D6C2269A2AC0652F16F6CF5C115EE206F54BF00C73C8E34CA06C716E6C4755
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Vortex..Random jump in........................................s.Scale........d....20..........h.....a.Fade........d....100.c.Color change........d....0.rgb.Color.............65280................d.Cascade order.............0.i.Interlaced.............1.o.Overlap........d....0....._cisinterleaved.i._coverlap.o._colormulend.c._cdirection.d._coloraddend.rgb._scaleend.s._alphaend.100-a................................................................................................................@o@.............................................@o@.................................................@o@..........................................Y@......Y@......Y@......4@......................Y@..........................................Y@..........Y@......................Y@.............................@.......................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):462
                                                                              Entropy (8bit):2.5788067627450615
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:DDE7F80EB58118D37556962015915FAA
                                                                              SHA1:830FE1EA80F334607AF3424497520F6E42CA18B0
                                                                              SHA-256:3F4B732EC63DE10D4F10D225CF5850F70EAE92F019ED35D2828649B1539DA468
                                                                              SHA-512:D960E1AD7E7AE3ACD8E8840EA3A3CB31FB9A3BF82611D1C96BCCC491DBC40B0337A42982ACB7C70DB5BACE5D596ADBB7C7D3E2833E5C64FA78313A220148056B
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Roll In - Swiss Roll................(.......................w.Width.............150.a.Fade........d....100.............................................................................................................._alphastart.a-100._xoffsetstart.-w._alphamiddle.a/2.............b...............Y@......Y@......Y.......Y@................................................................Y.......................I@...................................4@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):195
                                                                              Entropy (8bit):2.0648556436962964
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:0019AE834F66592C908EBB58062C43E2
                                                                              SHA1:FD82E7E342865008EE3290D8D969C0598511CA50
                                                                              SHA-256:1DF348A5D9804D72B057A2B87A885B2F9166AB07DADEA91FD02C4D140FEC2230
                                                                              SHA-512:70B978E957E25C24BDCFFCEA5D591A24C1EDF0CE4E09C47AE6C640F3CD085B578EE50645889D1C07E86866DC127B96ECE631EF681422DEDF445C52B14404A414
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Scale Letters........................................................................Y@......Y@......r@......r@......................Y@.............................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):663
                                                                              Entropy (8bit):3.748813984017215
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:11BE57F1B5E3886504C1A8CBFB050FEA
                                                                              SHA1:A598F96BD7F48BB025174F868706F32628B22BD4
                                                                              SHA-256:0402C4D4D71ACCA945B0494FA78B2FCA68546FDFBF5595DA8F4B2F20D4E964E3
                                                                              SHA-512:D20FBE06E95DDA7428396925F107ED5949EBBF13D45F5B0ADB5711F7ADE563A59FBB90A3EBF6EAE309FC182FA98258359E0EED3305616FACBECACBB47EEBE926
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Scale in and back........................................s.Scale.............500.a.Fade........d....0.c.Color change........d....100.rgb.Color.............255.y.Offset....8........50..........d.....d.Cascade order.............2.i.Interlaced.............0.o.Overlap........d....15....._cisinterleaved.i._alphastart.100-a._yscalemiddle.s._coverlap.o._cdirection.d._colormulmiddle.c._xscalemiddle.s._coloraddmiddle.rgb._yoffsetmiddle.y.............................9@......9@......................................Y@............................I@.................................@.@.........@.@......................Y@....................................@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):613
                                                                              Entropy (8bit):3.6811154238677597
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:137CA9835FC5EBE601CC70505210448E
                                                                              SHA1:D25C65CD68CBAF595ECC77F4C5EB08D669A39E7E
                                                                              SHA-256:97364492CB98CFF2FCBFFBC751D79353BB5846255AECEBC060AC89D1EA887EF1
                                                                              SHA-512:8395A4CE5B5CB941963C1BF69B00EB89C5C3895C426ED308DB66C3C49BD3F22C1E97C19CEC451366E3754B9330793D2AE256B6CAFFEF30C3342F61572AFFCC88
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Scale in........................................s.Scale.............1000.a.Fade........d....0.c.Color change........d....100.rgb.Color.............16711935..........d..............d.....d.Cascade order.............2.i.Interlaced.............0.o.Overlap........d....10....._alphastart.100-a._cisinterleaved.i._yscalestart.s._coverlap.o._cdirection.d._colormulstart.c._xscalestart.s._coloraddstart.rgb._coloraddmiddle.mc............................................@.@.....@.@......................Y@......Y@.............................................................................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):788
                                                                              Entropy (8bit):4.466393713903589
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:1EC03FBF91FFFFC93AEB8A8D4122607B
                                                                              SHA1:25B18C82CA2035AF10AD2E8923AD544895F1F1B2
                                                                              SHA-256:F429518F3DB2077F94F01D627592AFEF4B08B5BD4099835094F642E861593537
                                                                              SHA-512:A3C44057671D95A9F14CED6CE706273DE15EA9C3D1D5966EC5341C51BC575FFEC5959D6BE83D7423BE1DF034E1B3A05484A4A10C0FFB1D3CC0ADA1BC7EE6B460
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Shoot in from the hip........................................y.Shoot from....8........150.s.Scale.............300.r.Rotation........h....360.a.Fade........d....0.c.Color change........d....100.rgb.Color........d....16711680.d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....20....._cisinterleaved.i._alphastart.100-a._yspacingstart.-s._xanglestart.r._yscalestart.s+200._coverlap.o._cdirection.d._colormulstart.c._yoffsetstart.y._xscalestart.s+200._xspacingstart.-s._yanglestart.r._coloraddmiddle.mc._coloraddstart.rgb._yoffsetmiddle.f==1||f==2?-z:z.....................b@......r.......r......@.@.....@.@......v@......v@......Y@......Y@................................................i@..........i@...............................................4@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):527
                                                                              Entropy (8bit):3.7026330865157013
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:EA48A53FCE0FC33D4497544F4C5400A4
                                                                              SHA1:B1027DDFDFE8182E6BA2D6CA72339B8EDCC99E1D
                                                                              SHA-256:B99BE1722FCBEFA2F75225137A41E801ECE346D3E768B52C15D2CC41AA739F05
                                                                              SHA-512:3CE26577001B0902094A32EC3C9200BBD6D6535E40FBF1B82560EFE01B9A5E4AB75C421DE722361AB1D5840FDA12C1F27816D430E444299FE50E9DA59478D5CD
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Shrink in and stretch........................................s.Scale....d...,....200.a.Fade........d....50.c.Color change........d....0.rgb.Color.............0...............................d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....10....._alphastart.100-a._cisinterleaved.i._coverlap.o._cdirection.d._colormulstart.c._xscalestart.s._coloraddstart.rgb.............................Y@......Y@......i@..............................I@.............................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):593
                                                                              Entropy (8bit):3.6632414485006213
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:C63B373E6659B570B0651AE5D155D7C8
                                                                              SHA1:AB404FC80C58251C038B96E54D40884069FC292C
                                                                              SHA-256:C2212C5AB1121D753B704894FE3459F4D4AE509E2386E084A08BF55BDCE6CA05
                                                                              SHA-512:05085B3B538BE2E195FEC724E2A6E215B8C4B22374EEE5A528E0C0516B0A24C9DE65785ADE779363F88159693C557D8F875CA98D7B92A6845DF90F711ACD3B79
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Shrink stretch and grow in........................................s.Shrink........d....90.z.Squeeze........d....90.a.Fade........d....50.c.Color change........d....100.rgb.Color.............16776960................................................................._yspacingstart.100-z._alphastart.100-a._yscalemiddle.100-s._colormulstart.c._xspacingstart.100-z._xscalemiddle.100-s._coloraddstart.rgb.............................$@......$@......Y@......Y@......................I@......Y@................................$@..........$@...............................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):718
                                                                              Entropy (8bit):4.005053194762708
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:22A8B4ED623C5D85AF1F5A27916AB17A
                                                                              SHA1:FC240A9EC94C43A3E1AE0DE628EFFFED1D9F4FD6
                                                                              SHA-256:9C4E32AA129634F503203852C67F257A2E4A226D28C016C3EAA12861B60724D4
                                                                              SHA-512:46973BF90868BD192B58BBD5ECCC3DD81F14484A7E0F929CB863FDB35056929DDF5D69B5F3BB4535BF18C2E3199E72FFD1FBA67C04E407041A2B1E48D7DBF083
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Spin back and in........................................y.Offset....8........-50.s.Scale........d....50.nr.Rotations.............2.a.Fade........d....30.c.Color change........d....0.rgb.Color.............255.d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....50....._cisinterleaved.i._yscalemiddle.s._yangleend.nr*360._coverlap.o._cdirection.d._xangleend.nr*360._colormulmiddle.c._xscalemiddle.s._alphamiddle.100-a._coloraddmiddle.rgb._yoffsetmiddle.y..............................Y@......Y@......Y@......Y@.......@.......@......Y@...........................I...................................I@..........I@..................Q@...............................................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):751
                                                                              Entropy (8bit):4.058416346914225
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:723301257DDA882974C473E60BC048E5
                                                                              SHA1:501F0628BD25F8C14E098EF2BDEBDA7BF6D11F24
                                                                              SHA-256:F43DE1365F093EC142BC51DBAFC0EB0610B27FE80962AE91A05B687F3D318817
                                                                              SHA-512:2D9DE805BFCA031F6E4426E0AC3B57B92D69B20F00DE8303A0294188C93633FD90229FF252020DC6A2310FB203D49FA2E376414271654261C9B4170033DFF4FE
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Spin in and unspin........................................c.Color change........d....100.rgb1.Color 1.............16711680.rgb2.Color 2.............255.a.Fade........d....60.r.Rotation........h....270................d.Cascade order.............3.i.Interlaced.............0.o.Overlap........d....80....._cisinterleaved.i._xanglestart.r._coverlap.o._cdirection.d._colormulstart.c._xanglemiddle.-r._colormulmiddle.c._yanglestart.r._alphamiddle.100-a._coloraddstart.rgb1._coloraddmiddle.rgb2._yanglemiddle.-r.............................................................p@......p@......Y@......Y@........................Y@..........Y@..........Y@..........Y@..........p...........p...........D@..........Y@...................................T@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):748
                                                                              Entropy (8bit):4.346640602926266
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:A02181BE9AFE1F25A6DC01C8D2BA185A
                                                                              SHA1:20788D4EF6112EFE8866E912236D509BBFB180EF
                                                                              SHA-256:AABDF4F090C578960F172457F72F839A5964FA89F94C4824E60EC82360D14C5E
                                                                              SHA-512:C13167975B46CA1BACC35E82FA393EDDE6682D6DB1CDB85B5D349E4CE7839A7370CDF9E7E28C0D4ECF87C6E75A882ACD2748467F3FD8C0299CAE0C9CAB116780
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Spin in from outside........................................s.Scale.............400.w.Width scale....d........300.nr.Rotations.............2.a.Fade........d....50.c.Color change........d....0.rgb.Color.............255.d.Cascade order.............2.i.Interlaced.............0.o.Overlap........d....15....._alphastart.100-a._cisinterleaved.i._yspacingstart.w._yscalestart.s._yscalemiddle.(s+300)/4._xanglestart.nr*360._coverlap.o._cdirection.d._colormulstart.c._xscalestart.s._xspacingstart.w._yanglestart.nr*360._coloraddstart.rgb._xscalemiddle.(s+300)/4.............................r@......r@......y@......y@.......@.......@......I@........................................e@..........e@................................................@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):884
                                                                              Entropy (8bit):3.2231223031473637
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:019FBC9E6936E786EF4F1DA8D326D386
                                                                              SHA1:DF39DD2A0D3B1E7BA68C17527B9D889284F851F6
                                                                              SHA-256:2CD0CF3A2B02924D6078AC90E165661069C561AA7B2009978A2E43562CF1AB5C
                                                                              SHA-512:F90305784C9474DE7F217B7E4EE1E9737E4DE3F28F5A688C3BE2830E1DF07507BBA2D3368A1E105ABF89456C1A75E269044F5D1C9A3EB9808DA8D7CF2B7F7965
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Explode..Spin in random from side........................................s.Scale....d...,....120.r.Rotate.............360.a.Fade........d....100.f.From Right.............1.b.Apart.............2.g.Gravity.............1.rs.Random Seed.............1.........................d........._cisinterleaved.i._gravitystrength.g._xcenter.f?-200:200._coverlap.o._cdirection.d._randomseed.rs._camerazoomend.100-ss._rotate.r._velocity.b._scaleend.s._alphaend.100-a............i...............V@.......?.......@..........v@.......................................I@.....@o@.............................................@o@..........................................9@.....@o@..........................................Y@......Y@......Y@......^@......................Y@..........................................Y@..........Y@......................Y@.....................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):699
                                                                              Entropy (8bit):3.282391757998928
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:CE18370C23C1A5035850EF753919AE66
                                                                              SHA1:F8F04682B8A234CAABB5724F466225382E5252CB
                                                                              SHA-256:0D5EE76717EABB68E0ABA7AFA4F11140896D79BBA4E10AD23D4C8DFA86F6C051
                                                                              SHA-512:BAF0896719259B69C170D6A32B3F2542AF8160638564B1C52767E0F1F07CBB5D1C0ECE3D82B6F0C8C78717541EB2E4BBA2E02D069B2418C9631B135185CA9188
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Squeeze..Squeeze and cascade in................................................................Y@......Y@....................................................................................@.......................................z.Squeeze....d........300.a.Fade........d....50.c.Color change........d....100.rgb.Color.............65280...............................d.Cascade order.............2.i.Interlaced.............0.o.Overlap........d....10....._alphastart.100-a._cisinterleaved.i._coverlap.o._cdirection.d._colormulstart.c._xspacingstart.z._coloraddstart.rgb..................................r@......Y@......Y@......Y@......................I@......Y@.....................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):683
                                                                              Entropy (8bit):3.2960436760459237
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:955D65F76D120FC1E552EA6D52F44F23
                                                                              SHA1:767A8A2B3EAB4714C071000540A16D01E02C3BA0
                                                                              SHA-256:F053DC3C81792B63AA0088EAA86DD4A9E0BE434DB2CA9C86753A312A18E1BB01
                                                                              SHA-512:931C02FD59537E72CF390843AF666AAFFFB7FEE47514FF9365215DD164492A0A410D405349B5F3062C2B367F386D8E0EBACECC0542439A471B859EDAA7376F24
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Squeeze..Squeeze and rotate in................................................................Y@......Y@....................................................................................@.......................................z.Squeeze....d........300.a.Fade........d....50.c.Color change........d....100.rgb.Color.............65280.t.Rotations.............2.......................................................d........._yspacingstart.z._alphastart.100-a._xanglestart.t*360._colormulstart.c._xspacingstart.z._yanglestart.t*360._coloraddstart.rgb..................................r@......r@......Y@......Y@.......@.......@......I@......Y@.....................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):824
                                                                              Entropy (8bit):3.6296251660061674
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:69E2DF2131309BEA23B28FFAC4BCDA11
                                                                              SHA1:442497E2B28BA29A1E64E03F9257C0556CA6A163
                                                                              SHA-256:1ED09D4BC092BF4CD4309E3A30ECF6DFF1F1179608F7120A28C8569F9B1C493C
                                                                              SHA-512:7A43216C7AADA7706234195F386EE2A43FA41DCECBC5F1760408BAFA188049F7EEDC21488AE2A1BF6E8441827B06FDF11FB47A4BB86223F09264BAF804A8FE5A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Squeeze..Squeeze grow and shrink in............................................i@......b@..........Y@......Y@..................V@................................................................@.......................................z.Squeeze....d...X....500.a.Fade........d....50.c.Color change........d....100.rgb.Color.............16711935.f.From left.............1.x.Movement to side........,....100........................................d........._alphastart.100-a._yscalemiddle.z+100._xoffsetstart.f?-x:x._colormulstart.c._alignment.f?2:1._xspacingmiddle.z._xspacingstart.(z+100)/2._xscalemiddle.z+100._coloraddstart.rgb..................Y...............r@......Y@......Y@......Y@......................I@......Y@.......................@.@...............@...........@.................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):522
                                                                              Entropy (8bit):3.928888862625033
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:1CBFB4B02A24E62CE2F594A9AF2A4EB4
                                                                              SHA1:DD0FC1F99E98BCCDE065F3637BE49C0A97385DB5
                                                                              SHA-256:5B8197318F85D8F9AB80D252B478B0F2880D819095A88DFF1DDFDE6A21AD2554
                                                                              SHA-512:BE6497C2FE8A306B71859BA6A36A84E41749A75418C23B8A476479609258DF51014E898D7C508C73D629F2856A31D031FB38ECF397BFDD4E0DEB0FBDC7A0667A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Squeeze in with rotate........................................z.Squeeze.............300.a.Fade........d....0.c.Color change........d....100.rgb.Color.............255.r.Rotation........h....-270.p.3D.............1.................................................._alphastart.100-a._yspacingstart.z._xanglestart.r._colormulstart.c._xspacingstart.z._yanglestart.p?0:r._coloraddstart.rgb.............................r@......r@......Y@......Y@......p...............Y@......Y@.....................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):577
                                                                              Entropy (8bit):3.72599825212752
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:79A385A24E1C9ED3343EA62E0069A52D
                                                                              SHA1:68BD93E9E7A93D52195E002DCE3160DA7D573DFF
                                                                              SHA-256:4205ACE8629846306233C1389777B807F5419CA7D7887752E525097246C898C2
                                                                              SHA-512:E77DA3B7E1AC394AF520FCFFB2E702FE29631F311C7AE6F3E86E7924C3A36734F4C8FBE85D031BA858D261ED94C5457F720B23857E012C8C6392E6733193DAF9
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Squeeze in with spin........................................z.Squeeze.............300.a.Fade........d....0.c.Color change........d....100.rgb.Color.............255.r.Rotation........h....360.p.3D.............0.................................................._yspacingstart.z._alphastart.100-a._colormulstart.c._xanglemiddle.r._xspacingstart.z._coloraddstart.rgb._yanglemiddle.p?0:r.............................r@......r@......Y@......Y@......................Y@......Y@........................................v@..........v@.......................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):701
                                                                              Entropy (8bit):3.9862624821589847
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:593277B62578D1EA027CC121F6FF6AE8
                                                                              SHA1:50D7D75AC9BCC8FAEC2A83FA3BACF65BF85640D6
                                                                              SHA-256:8E2AFED8C998CD26B9B3E6A9B4AB0C82353BF3911A996785E67300D904749300
                                                                              SHA-512:D81E5CAE929863053FD1234C87851E04CCD89511A07174081A8E4E2C7C5FC7DA2EDCC9A02F8541E2A76E30D8086E250253C8862FA4FD22365441063E5A5162A9
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Squeeze out and scale in........................................s.Scale.............300.a.Fade........d....50.c.Color change........d....100.rgb.Color.............255..........d....................................................................._yspacingstart.s._alphastart.100-a._yscalemiddle.(s+300)/4._yscalestart.s._colormulstart.c._xspacingmiddle.s*2-100._yspacingmiddle.s*2-100._xscalestart.s._xspacingstart.s._alphamiddle.(400-a)/4._xscalemiddle.(s+300)/4._coloraddstart.rgb.............................r@......r@......r@......r@......................I@......Y@.......................@.@.........@.@..........b@..........b@..................U@...................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):702
                                                                              Entropy (8bit):3.9720275219151424
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:07A84CBEC186EA21F502211FD50121C4
                                                                              SHA1:9CE21C9E70C86344FA277B564A10A0DD2A81DE4F
                                                                              SHA-256:BC581837180421D6E80069D3065686555769993C5BCDF079FE710F5E97CFF015
                                                                              SHA-512:4DF1AEEEDF3D0B3EFD1C85DCCA63DD7AD1BABFE286DB262CA02D40BE4A60ACD90A096ED9020474D3ECAE8136CE40F34A0188E49023CE4E63FBC7B6F858064A6E
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Stream and turn in from side..................................................@...............................w.Offset....8........200.s.Scale.............300.a.Fade........d....0.c.Color change........d....100.rgb.Color.............16711935................d.Cascade order.............1.i.Interlaced.............0.o.Overlap........d....50....._alphastart.100-a._cisinterleaved.i._xoffsetstart.w._yscalestart.s._coverlap.o._cdirection.d._colormulstart.c._xscalestart.-s._xoffsetmiddle.-w/3._coloraddstart.rgb.............i@..............Y@......Y@......r.......r@......................Y@......Y@................P............................................................................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):618
                                                                              Entropy (8bit):3.996593306158424
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:98D4A5AA004150A33C9D29FC30947E2C
                                                                              SHA1:E84305859C99006798E6434523B0C04ADF5368A4
                                                                              SHA-256:A141DEDA1627AF6C660BE85F2F09427B2FFF382612F71812ACB67D56CB37CA7E
                                                                              SHA-512:44602AA534883BBACF5F540B403E811B34B7B3A65DDCE15F6A2E4FDBB27AADCE7CC7197EE900E88BCF1F2CB0245F0E506374DE69B63D476EB8715F6233FDC0CF
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Stream in from side..................................................@...............................w.Offset....8........-200.s.Scale.............300.a.Fade........d....40.c.Color change........d....100.rgb.Color.............16711935................d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....20....._alphastart.100-a._cisinterleaved.i._xoffsetstart.w._yscalestart.s._coverlap.o._cdirection.d._colormulstart.c._xscalestart.s._coloraddstart.rgb.............i...............Y@......Y@......r@......r@......................N@......Y@.....................................4@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):729
                                                                              Entropy (8bit):4.28008693071252
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:12B156A3723323891AD1807FD641F28A
                                                                              SHA1:04F7EBE8188EE579153F2C4776A23F6B6FEB9157
                                                                              SHA-256:7B1E3110441235023BFCDC8F54B5E3F2C046AE0AF17D75D75B6B747B86BD280F
                                                                              SHA-512:8FD85DEC77918476E6AD28E30FA922CD769203436160B232D8097F028FBFD0CA1EDD2996F239BDE40BD8B6ADFF08C63A5D8579A3E973B7D66EF96ABF045F0295
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Swirl in........................................x.X Offset....8........150.y.Y Offset....8........-100.s.Scale.............600.r.Rotation........h....270.a.Fade........d....50.c.Color change........d....100.rgb.Color.............255.d.Cascade order.............0.o.Overlap........d....50....._cisinterleaved.i._alphastart.100-a._xanglestart.r._yscalestart.s._xoffsetstart.x._coverlap.o._cdirection.d._colormulstart.c._yoffsetstart.y._xscalestart.s._yanglestart.r._coloraddmiddle.mc._coloraddstart.rgb._yoffsetmiddle.-y.............b@......Y........................@.......@......p@......p@......I@......Y@............................Y@...............................................................................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):521
                                                                              Entropy (8bit):3.89679372938377
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:AC1EFDF092038185F93AF6A1703020F2
                                                                              SHA1:4ED7E78D3C986628F72C1C99FDF95F3FC64F5097
                                                                              SHA-256:1A268BC91B4DFE360DE27647FF89BB2D0D14441571237313EF8310BD9C176FCE
                                                                              SHA-512:BD02821C21B5532A15D41E9E6C4D3BEB9C6A1EE6735F682E9386D7F388EDD42B7BA910CE485E759C67065B661E1072A9130BFBD6AB2915B77FBB49258AB832C4
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Tall and thin and back........................................s.Scale.............700.a.Fade........d....0.c.Color change........d....100.rgb.Color.............65280...............................d.Cascade order.............0.i.Interlaced.............1.o.Overlap........d....30....._cisinterleaved.i._yscalemiddle.s._coverlap.o._cdirection.d._colormulmiddle.c._alphamiddle.100-f._coloraddmiddle.rgb........................................@..................Y@..........Y@.............@.....................>@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):904
                                                                              Entropy (8bit):4.00452692449229
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:70787194CAC552C13109EFF50527FDA8
                                                                              SHA1:3D91AC8591D82F45732ABB325C0BBF60F4C3D8ED
                                                                              SHA-256:D226D1363F435D380B0EF011E9C922158853E66C8B498065A666A3285CE5A7C4
                                                                              SHA-512:0C704AF407C7FB69B7625A2ECC4687D2008C43C263E315B8B167FFC5300148F4969D32AC9ACB1DC9A35DC9DE48988EC056B6B4ADD6198CB0C46561516B47D19D
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Twister - Twist Again........................................s.Scale.............500.a.Fade........d....100.e.Start empty.............1.d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....40.t.Twist........h....360..................................._cisinterleaved.i._catstart.e?0:1._alphastart.100-a._xscalephase.e?-180:0._xanglestart.t._yscalestart.s._coverlap.o._cdirection.d._yanglephase.e?-180:0._catend.e?1:0._xscalestart.s._alphaphase.e?-180:0._xanglephase.e?-180:0._yscalephase.e?-180:0._yanglestart.t._isforward.d!=U.....................................................?.......?.......?.......?.......?.......?.......?.......?.......?.......?......V@..............................f.......f.......f.......f.......f.................................................Y@......Y@.....@.@.....@.@......v@......v@.....................................................D@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:JPEG XL codestream
                                                                              Category:dropped
                                                                              Size (bytes):112
                                                                              Entropy (8bit):2.7471931331112307
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:208D8CF5D8043163433C704D437921B4
                                                                              SHA1:07AC521B1B67377C49606D2337F9240A09819725
                                                                              SHA-256:5EAA53C9C222C410F117803ACA0613B8E3207B8F991DFC82EA734A4E8DFA72BE
                                                                              SHA-512:1E569F9D0DCAC2601FCEE69EF3158A92FC3A44EB0CF9560CE115DA9116585535537C3C235BDA03F68A72ECE13B81F68C3083AE43ADD56F0B16DE2D3EEFE7292C
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Typewriter..Typewriter - Fast........................................................?................_.......
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:JPEG XL codestream
                                                                              Category:dropped
                                                                              Size (bytes):117
                                                                              Entropy (8bit):2.8772478445052143
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:354000576ACBD203F55393B7EC60EBAC
                                                                              SHA1:ECA9A4B6DCE6647CE25CF7D4D3E05F5CFFD17AD8
                                                                              SHA-256:709B1201D3DC0F71B348912F5902778083164FBB74790DADD07D0AD5CFDC0F22
                                                                              SHA-512:AA7D37A140D1A54ECB8010BF6765D937CB5B914F5EF4CCE365F9267E4C0711E5D192F5802922F10D07C58D2BCFAD2E0EFE026018090FFC547CAFC55CE58F6868
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Typewriter..Typewriter - No cursor........................................................@........................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:JPEG XL codestream
                                                                              Category:dropped
                                                                              Size (bytes):112
                                                                              Entropy (8bit):2.729335990254088
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:06856823D8CD155785458FF7481D3FAE
                                                                              SHA1:83B413429507BAA49A365F5013EFA52D9664833B
                                                                              SHA-256:0AA1BC77C55EB50A756CAE5E4F1D28BBDEE872172F72E7F4B6E36BE95C63857F
                                                                              SHA-512:0C719E06453BA0B24E795A2EFFE0A395E98BD6AEC5D72CF2F90310DE34E4E91A716D9E96976AD872623C832AFC3FA9C980BC0678AB7714A88AC7C0C556EBD464
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Typewriter..Typewriter - Slow........................................................@.......@................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:JPEG XL codestream
                                                                              Category:dropped
                                                                              Size (bytes):95
                                                                              Entropy (8bit):2.1642837660890444
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:8B5B2EEE65694EB31C01B2DAD62AC880
                                                                              SHA1:3FA7061B261FFACC3B9EB7B998F2D5E4441F1AF3
                                                                              SHA-256:F5234AF4393075B222E0A2957AE57A9D5D64537344872122C69185740E85E50D
                                                                              SHA-512:EC18B61338F57F65D11E3F7E81AC3AD0D60ED9968F93F1E95242D45725C4FA479A8F7758F28C23328C2BE3A401B6EF7621BE35E2DC57756A234B9CD8A6822818
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Typewriter..................,.......................................?.......@........_.......
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):645
                                                                              Entropy (8bit):3.9920731488031223
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:300917032668F05526EF5B3A239FB114
                                                                              SHA1:9FDEFF7FDD70B86C88B02C76C03BED30DC105790
                                                                              SHA-256:A184CE30A0710F218F8FCB1599AD0AB1026E6F5AEFF45334C2947CFA6AD129C8
                                                                              SHA-512:6D774506AAE93EDFC5BC7120CA94FF06BCDCCE9FEFE3C1B4EF61D81D88AEAD57C3ED3B631C512B03E944881C8BCD900767565972F0B8A9EABFF6115F41BC41C6
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Unsquash in........................................s.Squash.............800.f.Fade........d....0.c.Color change........d....100.rgb.Color.............16776960...............................d.Cascade order.............0.i.Interleaved.............0.o.Overlap........d....25....._cisinterleaved.i._alphastart.100-f._yscalestart.10000/(100+s)._coverlap.o._cdirection.d._colormulstart.c._xscalestart.100+s._xspacingstart.100+s/5._coloraddstart.rgb............................@p@......Y@..... .@..8..8&@......................Y@......Y@........................Y@..............Y@..........Y@...............................................9@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):693
                                                                              Entropy (8bit):4.232182387983168
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:1B7B54923A1222558D37AA3386D08BEA
                                                                              SHA1:73BDB8B761CAB3F82B56E4B3F170E182F8E55FC3
                                                                              SHA-256:7FA4EAF7501E7F425F3836CE5B265D3A8240D685150FE0A92EB29E0067F14522
                                                                              SHA-512:468DCD93A073A4C0FFAC47B36E57792C147A431223307EA6D5E3743E2EFA5FD39682F4ED7E3F57F068849D7B48BBB6796C9E401811B26CB8FCED80608ABF600A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Unsqueeze in from lines........................................s.Scale.............1500.a.Fade........d....0.c.Color change........d....0.rgb.Color.............16776960.r.Rotation........h....0................d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....20....._cisinterleaved.i._alphastart.100-a._xanglestart.r._yscalestart.s/2._yscalemiddle.s._coverlap.o._cdirection.d._colormulstart.c._xscalestart.20000/s._yanglestart.r._coloraddstart.rgb._xscalemiddle.10000/s.............................Y@......Y@......*@.....p.@......................Y@.........................................@.........p.@...............................................4@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):752
                                                                              Entropy (8bit):2.231743503186688
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:E82DE59E8A0FB26A1BE9B3151348031F
                                                                              SHA1:B9A93F0419DDAB36F07D7E09B9FA0DFDDE814882
                                                                              SHA-256:DEB151C5D4CBEF16C4037E28F3377F5938510CF2516F253C0777DF45B05910F1
                                                                              SHA-512:7BE3B4CC20429DFE2A1DD6454E32AE7961B9B05317916E3B0A84F0B98C667564747698F48778237DD6B18CE993F6F507AD96C7403D98CE5A57A888AEC591F4AD
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Vortex..Unsqueeze small jump........................................s.Scale.............200.a.Fade........d....100.c.Color change........d....0.rgb.Color.............65535................................................................................_colormulend.c._coloraddend.rgb._scaleend.s._alphaend.100-a................................................................................................................................................................@o@.................................................@_@..........................................Y@......Y@......Y@......i@......................Y@..........................................Y@..........Y@......................Y@...................................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):891
                                                                              Entropy (8bit):3.208076177279419
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:7C46A3D56EAE71DA043BE44615DE3E12
                                                                              SHA1:2B8E4062D10E54C6D5B2FB71B7CC1E1B8D81328E
                                                                              SHA-256:226D66AE4D74EAB344545BC9A054FEB639073FC4B1C9515957D8DF38E9EDAF13
                                                                              SHA-512:47F9C8059564F47D76D305C32B882DE627E868717E137BF7F7B406DE67AF8D08B4D59857D6A95A7EA56D6CEDDB58E85586ACEA3C21CB3179C3C3E45AAAAC98B0
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Vortex..Vortex drop down and apart........................................r.Rotation........h....180.a.Fade........d....100.c.Color change........d....100.rgb.Color........d....0.h.Height.............200.s.Shrink........d....50.d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....20....._cisinterleaved.i._coverlap.o._colormulend.c._cdirection.d._coloraddend.rgb._yrotate.r._scaleend.100-s._ygravitation.-h._alphaend.100-a........................i.......................................................f@..............................@o@.............................................@o@.................................................@o@..........................................Y@......Y@......Y@......I@......................Y@......................Y@..................Y@..........Y@......................Y@...................................................4@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):912
                                                                              Entropy (8bit):3.3274782873899054
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:9CC1F05252EEF9B2743C24DF4DCEE7CF
                                                                              SHA1:B128C19EC556AAC654B9FA604970F08D41E6BC18
                                                                              SHA-256:C27E197D826E42D72CCDCEC707EBE343F1E4DDCABFF43FD30AFF05A7AAFC693A
                                                                              SHA-512:D82773A3787B30DD54EA920B17F4826C31638BC4B6722A0CC1D4BD7DC48EA63109B4A279A2FD3C4237DEB44CB67A92DEAD45A0C6A992C6983FF832AE6D081CDF
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Vortex..Vortex in and stand up........................................r.Rotation........h....180.a.Fade........d....50.c.Color change........d....100.rgb.Color........d....0.z.Zoom........d....0.y.Fly in by.............1000.d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....20....._cisinterleaved.i._coverlap.o._colormulend.c._cdirection.d._coloraddend.rgb._camerazoomstart.100-z._camerayposstart.y._yrotate.r._scaleend.100-z._alphaend.100-a................................................................................f@......................@.@.....@o@.............................................@o@.........................................@.@.....@o@..........................................Y@......Y@......Y@......Y@......................Y@......I@..............Y@..................Y@..........Y@......................Y@...................................................4@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):855
                                                                              Entropy (8bit):2.9898643058566496
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:5196803FFEB758997987365494445230
                                                                              SHA1:F958AE0C78D533E0937D672EA11C6FDBE0783647
                                                                              SHA-256:CEFFE678BC2A7DFD8D2045EC26716DF46C87E44ACACF444D77787F30D6522850
                                                                              SHA-512:A37F3ED8F2C2AC5D06F70BA210F46194201A4E48D57BDE9684383E288FB85A6DBB6199E82732EB6D498EEFF184707A38E574D6CD5CDCF3A71FCBE6B4CFA69905
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Vortex..Vortex spin back........................................s.Scale.............2000.r.Rotations.............2.a.Fade........d....100.c.Color change........d....0.rgb.Color.............65280................d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....0....._cisinterleaved.i._colormulend.c._coverlap.o._cdirection.d._coloraddend.rgb._zrotate.r*360._scaleend.s._alphaend.100-a.........................................................................................@......................@o@.............................................@o@.................................................@o@..........................................Y@......Y@......Y@.....@.@......................Y@..........................................Y@..........Y@......................Y@.....................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):941
                                                                              Entropy (8bit):3.522115080385947
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:1D5968ED81D933A14AA3D0427EB0CE33
                                                                              SHA1:01FCCE44C09C7706740275905B8EDDCC5B276CD4
                                                                              SHA-256:C4FED9D98D74EA6C84ACE0192A728AA243F1F6D51C8536EC630DB69FC936CC3A
                                                                              SHA-512:AAC5C0C9989B64C270157BD43D47C2270593C1515A24D8A5CE049D1F70BD25521E9FEA140934A8508478E20AF7C80B579E4B97E269DAB8C9250488C7B97419ED
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Vortex..Vortex up and slide forward........................................z.Fly in....p........40.h.Fly up.............220.a.Fade........d....100.c.Color change........d....0.rgb.Color.............65280.r.Rotation........h....120.d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....10....._cisinterleaved.i._coverlap.o._colormulend.c._cdirection.d._zgravitation.z._coloraddend.rgb._yrotate.r._xrotate.r/2._zrotate.-r/4._cameraxposstart.w*2._alphaend.100-a._ygravitation.h........................k@......D@......................................N@......^@......>.......................@o@.............................................@o@.................................................@o@..........................................$@......Y@......Y@......Y@......................Y@..........................................K@..........Y@......................Y@...................................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):870
                                                                              Entropy (8bit):3.0968198951990904
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:781CFABDCDA9B68621D5F55E99498C17
                                                                              SHA1:6395F81D78221F6CE56FD97B6D5F836EAC5E97FC
                                                                              SHA-256:4BEFE92F7B51093DCC25EF096A471543DA2E5C0006C5671612417E8094617229
                                                                              SHA-512:95E9F19FCFD71E757DDA46A2B5E71D191B026D8DF5BBDB7C71497941722922CD601E164041D47645D2165D3CF1B21A870A6AD74A1CD0E7F98CEDD504234AC86E
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Vortex..Vortex up........................................r.Rotation........h....180.a.Fade........d....100.c.Color change........d....0.rgb.Color........d....0.h.Height.............100.z.Zoom........d....50.d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....20....._cisinterleaved.i._camerayposend.0._coverlap.o._colormulend.c._cdirection.d._coloraddend.rgb._yrotate.r._ygravitation.h._alphaend.100-a........................Y@......................................................f@..............................@o@.............................................@o@.................................................@o@..........................................Y@......Y@......Y@......Y@......................Y@..........................................Y@..........Y@......................Y@...................................................4@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):595
                                                                              Entropy (8bit):3.204290147195647
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:DBF041C4F92F5FF9C50B7DBB2CD2AEC0
                                                                              SHA1:55D089D673A094A6751485D7D1812A326347D0EC
                                                                              SHA-256:F19C98FDD919C354F091B09295993786141AE5DA1ABB5D86C63EF239B9CA2588
                                                                              SHA-512:BDAC49A51C0A627D62697AF3E1418B482871E09890853A9E363912FE59493466671B3F181622702837F5A7FE75D8F2C56E287548298BD53D78624AD90948260D
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Alternate..Weave into center........................................s.Scale.............300.h.Height........d....30.a.Fade........d....50.r.Rotation.............0.o.Overlap........d....50................................................................._alphastart.100-a._yspacingstart.s._xanglestart.r._coverlap.o._xspacingstart.s._yanglestart.r._yoffsetmiddle.h.............@........................................................................r@......r@......Y@......Y@......................I@............................>@...............................................................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):933
                                                                              Entropy (8bit):3.6247060679645005
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:10FADB7C6D8C7CDE861A7863766245FC
                                                                              SHA1:711FA4359DED97516B745CB2D0D86639FA6126BE
                                                                              SHA-256:1D607A58C98F29547C69C23410862A4A7117520A01D72D6250B5A4F6A561C8DE
                                                                              SHA-512:6DB4E739ABD6636A80B0E4AD767F46904DC5CBDE483BC61E877C5B5AFC6076049D9B58B5CB8039AE6E837CD2ACEDD07B6589EAED4DAA526A71FFAC952D0375FB
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Explode..Whirlpool in........................................s.Scale....d...,....150.r.Rotate.............180.a.Fade........d....100.w.Whirl distance....8........200.t.Whirl rotations.............2.b.Apart.............8.rs.Random Seed.............2..................................._ycenter.w/4._camerarotatestart.t*360._cameraxposmiddle.w._randomseed.rs._camerarotatemiddle.t*270._camerayposstart.w/4._rotate.r._camerazposmiddle.abs(w/4)._cameraxposstart.-w._velocity.b._scaleend.s._alphaend.100-a....................I@......f@.............. @..........f@...............................i.......I@.....@o@.............................................@o@..................................i@......9.......I@..........................................Y@......Y@......Y@......b@.......@..............Y@..........................................Y@..........Y@...........@..........Y@....................................................@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):563
                                                                              Entropy (8bit):3.498475375770466
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:5A6C107F732B34000AE1CA81414D3C3C
                                                                              SHA1:4000D081F6992977D2E4BDC526492C78529C1F8B
                                                                              SHA-256:565C708756B437C719E6AB5BBE751FC36436FE6642812B1EF54EB3207BCBA56D
                                                                              SHA-512:38B0AAF216CE156AE313AB608E4754AE4D9E6DC088E473B8C4286454ACCFC4AA033D57466D9E1F46F1097B10F2946DC5091667598E5C483F29E91C887F7AC6B9
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Alternate..Wild - Alternate 3........................................y.Offset.............50.s.Scale.............100.a.Fade........d....60..............................................d.Cascade order.............0.i.Interleaved.............0.o.Overlap........d....30....._cisinterleaved.i._alphastart.100-a._yscalestart.s._coverlap.o._cdirection.d._yoffsetstart.y._xscalestart.s.............@.......?........................................................I@......Y@......Y@......Y@......Y@......................D@.............................................>@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):561
                                                                              Entropy (8bit):3.473577596301233
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:07F1ACB795CEAAA915F8FEAC8789B478
                                                                              SHA1:769E575274C0750B9BD7F69A8A8D27794AA99118
                                                                              SHA-256:0CB69C19C5203ACB7D5F5CC5DF97C3EF19EA5BD73B3FEE3041F6FF14E1B04861
                                                                              SHA-512:5525425F807916E6FE0A47E624E8E009C44C3078671E01F3970595A3D3557F09EA4B58A774CC87E145BE3E16ECF5F410F7B5E7DD0A7F2F04D9B420CF7B58A006
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Alternate..Wild - Alternate........................................y.Offset.............30.s.Scale.............150.a.Fade........d....60..............................................d.Cascade order.............0.i.Interleaved.............0.o.Overlap........d....50....._alphastart.100-a._cisinterleaved.i._yscalestart.s._coverlap.o._cdirection.d._yoffsetstart.y._xscalestart.s.............@................................................................>@......Y@......Y@......b@......b@......................D@.............................................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):542
                                                                              Entropy (8bit):3.801205590246902
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:54F08BBD4EC344F236DCCC95AA487449
                                                                              SHA1:C34CB9E569AF4075E75B54B2F80AAD6CB9F0D096
                                                                              SHA-256:364A02585965FAE841A560AAF363E543DC0776578CA7D795A69F3472D552B373
                                                                              SHA-512:FB227651A0C12B085F1DBADC042C637557A33954B5F49DA8788D07C7CE9B9E317AB2911A02FE9BA9A7596BD0E9C786DE02FBB19EDCD85B09D8779464385505E2
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Wild - Fade In........................................a.Fade........d....100.s.Scale....d........100.c.Color change........d....0.rgb.Color.............16711680...............................d.Cacade order.............0.i.Interlaced.............0.o.Overlap........d....50....._alphastart.100-a._cisinterleaved.i._yscalestart.s._coverlap.o._cdirection.d._colormulstart.c._xscalestart.s._coloraddstart.rgb.............................Y@......Y@......Y@......Y@.....................................................................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):798
                                                                              Entropy (8bit):3.1149899018279736
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:DB55EF1F76ED501FCEED80AE407A8188
                                                                              SHA1:1C07BF219B78019A24D0C44C15332282EB1FA203
                                                                              SHA-256:DA110659524BF694AFD70DCD9456008CA5680472E0664A297156D39A0A96402B
                                                                              SHA-512:4DFC45A36863AE5E63275C7604ADE65FC441971C731AA85B9601B0B9DB8D8B958E1A706E33456C103BBC00E96F49B29F174BFD40DD1ECAF8A48DB67AB4527A3D
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Wild - Fall Down........................................h.Height........d....10.r.Angle........Z....30.a.Fade........d....50..............................................d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....30....._cisinterleaved.i._alphastart.100-a._xanglestart.r._coverlap.o._cdirection.d._yoffsetend.-h._yanglestart.r.....................................................?.......?.......?.......?.......?.......?.......?.......?.......?.......?......V@......V@......................................`.......`.........................................................Y@......Y@......Y@......Y@......>@......>@......I@...........................$.......Y@......Y@......Y@......Y@......................Y@............................................>@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):550
                                                                              Entropy (8bit):4.054142505285807
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:6901B26C8B6925AEEA37C5138CA4FF22
                                                                              SHA1:71F58F3C381CDF56F9F857CF6E50D10E527A4617
                                                                              SHA-256:2A737D3D0A0DC36D24C11176134AF0AB6D8510F78FFEA0514F2E129BD4ECD545
                                                                              SHA-512:5430209CEF40704F727986718205E11998F4F47B129AC310A5A5175AAFD226FCE71D943FF25422DF7980E2FB0D57BB632833FA9C130ADE3FA175894B540A402A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Wild - Flow in........................................s.Scale.............110.p.Stretch....d........150.a.Fade........d....60.x.X Offset.............20.y.Y Offset.............10................d.Cascade order.............0.i.Interleaved.............0.o.Overlap........d....50....._cisinterleaved.i._alphastart.100-a._yscalestart.s._xoffsetstart.-x._coverlap.o._cdirection.d._yoffsetstart.-y._xscalestart.s*p/100.............4.......$.......Y@......Y@......d@......[@......................D@.............................................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):552
                                                                              Entropy (8bit):4.024174274011028
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:5A95EC15435E150D24CC4F274B6E7333
                                                                              SHA1:B407F67FFF915FD319CEC0AC14DBF84309EB5A51
                                                                              SHA-256:367D2E5858075C5C4ACC99642307F31F469375BA54415F311520AB1175751405
                                                                              SHA-512:FD62952D58FDE784CAF0203AD7A992B3A2804245E0A8AB1CF4109CFB7285688CBBA211EEA2A52C6CD6A8909A6F0B02FAA093F081FC9324138CE4818AE18E17E6
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Wild - Low Scale........................................a.Fade........d....100.s.Scale....d... ....800.c.Color change........d....0.rgb.Color.............16711680.r.Angle....L........90................d.Cacade order.............0.i.Interlaced.............0.o.Overlap........d....50....._cisinterleaved.i._alphastart.100-a._coverlap.o._cdirection.d._colormulstart.c._xscalestart.s._yanglestart.r._coloraddstart.rgb.............................Y@......Y@.......@......Y@..............V@.....................................................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):548
                                                                              Entropy (8bit):3.4250921104033183
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:8EE93619B24C35FC1E8319689660546D
                                                                              SHA1:30DF85EF8AB3FC46CDDA08158E876B328737885D
                                                                              SHA-256:C09D872D01518C725B5AB692F830246187CA7A20E243A41D48858CB1A132D66A
                                                                              SHA-512:E0FDE994E28644D9E661679BC629EA504BC66EAC5EC5A9FEC93BC7862A8465B5D2BC378028D1BB3DC83412BC6CC1FA2A8F972ECE1C6F0A4796E6E8C9C4455845
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Wild - Revert........................................a.Fade........d....0......d.........c.Color change........d....0.rgb.Color.............16711680...............................d.Cacade order.............0.i.Interlaced.............0.o.Overlap........d....50....._cisinterleaved.i._alphastart.100-a._coverlap.o._cdirection.d._colormulstart.c._coloraddstart.rgb.............................Y@......Y@......Y.......Y@......................Y@........................................I....................................................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):564
                                                                              Entropy (8bit):4.086722774824486
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:FFFDF0BD7D519CCCEDAB25A6F0C59B75
                                                                              SHA1:D80057323F62E62ED85798B51F494391A24F94AF
                                                                              SHA-256:50DFBE66400A45A199CEA42CBCE1D500FFDA2B8E69D7B079286B663230B087CA
                                                                              SHA-512:CF6CB740DC87EFD95DAE222121E6A4A6FE8D928E6576DDB61063327D678608675C7A2146FCCBA5853D11C29675DF56D288E27E4F60169BD53ADEFD4C7C3845BE
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Wild - Rotate........................................a.Fade........d....50.s.Scale....d........150.c.Color change........d....0.rgb.Color.............16711680.r.Angle....L........150................d.Cacade order.............0.i.Interlaced.............0.o.Overlap........d....50....._cisinterleaved.i._alphastart.100-a._xanglestart.r._yscalestart.s._coverlap.o._cdirection.d._colormulstart.c._xscalestart.s._coloraddstart.rgb.............................Y@......Y@......b@......b@......b@..............I@.............................................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):589
                                                                              Entropy (8bit):4.295586335613797
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:21A27E446F050F5ED512E7FEFD235FDC
                                                                              SHA1:7C85DF8AB93EC0DDF4D036E47EF4AE352DF4DA2C
                                                                              SHA-256:15AB1EC0EE118CEA96D14A8690EC79347B337FA7190B35E367B71F2CB1ADADEB
                                                                              SHA-512:5D7A675831A281E3F65A2A71AC294630D5B583D24CAE84C57C10AEA0063002110B7F899C234632148D1FD51AD4DF6983A90C388C7FA7B106951C4BE31457162A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Wild - Sideflow........................................a.Fade........d....100.s.Scale....d........300.w.Offset........,....-200.h.Height........d....50.r.Angle....L........45................d.Cacade order.............0.i.Interlaced.............0.o.Overlap........d....40....._cisinterleaved.i._alphastart.100-a._xoffsetstart.w._yscalestart.s._coverlap.o._cdirection.d._yoffsetstart.-h._colormulstart.c._xscalestart.s._yanglestart.r._coloraddstart.rgb.............i.......I.......Y@......Y@......r@......r@..............F@.....................................................D@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):475
                                                                              Entropy (8bit):3.4031680676917153
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:E195DEAAD1CDB1BC7E8073CC2C1835D7
                                                                              SHA1:CCFB89961E753DD978D0E839CB7E8D795C694C9C
                                                                              SHA-256:FD5E42E2AB198ADF9A846B1C4BCF44714DA45D1CF55B10912216707206CC8093
                                                                              SHA-512:C41F850B9A08B55B45AF52C5B1D12D805645872A8E70589B1D3F436C99392307A0075D5F4878D9C0A5E4734D23838EEA86EB37A732926B4CF69DCB2F2B0AF65A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Wild - Slide Up........................................c.Color change........d....0.rgb.Color....d........65280..........d..................................................d.Cacade order.............0.i.Interlaced.............0.o.Overlap........d....30....._cisinterleaved.i._coverlap.o._cdirection.d._colormulstart.c._coloraddstart.rgb.............................Y@......Y@......Y@..............................Y@.............................................>@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):568
                                                                              Entropy (8bit):4.118922398019476
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:983404D3DB9965798A8231356F162103
                                                                              SHA1:5217FE3D597A5AE90835A41D1BFB1FBB49B1A82D
                                                                              SHA-256:B6A4BFA8622C3BD9148B6C671223DC264DBE33E380085EF6DBE407D91667FD75
                                                                              SHA-512:19A7A768A258F619FB1DECE3187A318113369A1C37DAEDEADC8847DB6A78D88359FF5E8A7B681B8D8F2BE888B37DD437E89319F51FA81ECB7516AC1A527AF57D
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Wild - Slip In........................................a.Fade........d....100.s.Scale....d... ....800.c.Color change........d....0.rgb.Color.............16711680.r.Angle........h....360................d.Cacade order.............0.i.Interlaced.............0.o.Overlap........d....50....._cisinterleaved.i._alphastart.100-a._xanglestart.r/2._coverlap.o._cdirection.d._colormulstart.c._xscalestart.s._yanglestart.r._coloraddstart.rgb.............................Y@......Y@.......@......Y@......f@......v@.....................................................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):811
                                                                              Entropy (8bit):3.253003555168055
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:197111A64E91291AB63716AE46A9A93F
                                                                              SHA1:DDF0006BC2326C521E42F0EAD0E938446ABAA23D
                                                                              SHA-256:564A13F7294BF44B9EC40AC399803310236B0955864A55FDCCB2A361A9E876DC
                                                                              SHA-512:2303D2BF3A3E539A8B9543FE1A0AF9035446F67E21800B19680FEE5743FDA52995ECDF068D0CB0FB2D3249A550F3D9BC34B2767B14F8F44733F14F31F4287E24
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Wild - Spring........................................x.Left.............50.y.Height.............50.a.Fade........d....90......L.......................................d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....50....._cisinterleaved.i._xoffsetstart.0._coverlap.o._xoffsetend.-2*x._cdirection.d._yoffsetstart.y._yoffsetend.-y._alphaend.100-a.....................................................?.......?.......@.......@.......@.......@.......?.......?.......?.......@......f@......V@.......................................?.......?................................................I@......Y@......Y@......Y@......Y@......................Y@...................Y.......I.......Y@......Y@......Y@......Y@......................$@............................................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):552
                                                                              Entropy (8bit):3.3958221747006774
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B62005DFB80F03FBDF67365052A7CF48
                                                                              SHA1:E2421243FD432B49132C13413F054531D8A9E699
                                                                              SHA-256:139256D27D8F0CFE262D5614255BC2FE98059C8E9D5A31C58B50613DFA67C1E3
                                                                              SHA-512:B0D50EAE306BF9B70651498405003E945E681E792FED17D305E3EA4816759BB2BB7896B50E23225056E96FAB71928EDD8FBE1C5A755FD656CAD1D3EFC1A0859E
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Wild - Squeeze........................................s.Scale.............150.p.Stretch....d........150.a.Fade........d....60..............................................d.Cascade order.............0.i.Interleaved.............0.o.Overlap........d....50....._cisinterleaved.i._alphastart.100-a._yscalemiddle.s._coverlap.o._cdirection.d._xscalemiddle.s*p/100.............................Y@......Y@..............Y@......................D@....................................... l@..........b@...............................................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):659
                                                                              Entropy (8bit):3.975067195421211
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:44DB09A3CAE49B71DA0A61652DE619D0
                                                                              SHA1:4639C502F9B21CD8B5E25F4ADE60EE15AF289BAF
                                                                              SHA-256:BCD2DA439E88705FD81915FC9FB8FBFCFC3DD4AE54AA24C7AF087DA3F769CF61
                                                                              SHA-512:08971F8537DAEA2846BD1796FE6B278F69D86E4AB549D75B29E19840516AB39B4180088902CF51C824E273CD3B6DAC0A5ABFA92EE825D6644B4DAFB62068CEC6
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Wild - To Infinity........................................a.Fade........d....100.s.Scale....d........1000.c.Color change........d....0.rgb.Color.............16711680.r.Angle....L........45................d.Cacade order.............0.i.Interlaced.............0.o.Overlap........d....70....._cisinterleaved.i._alphastart.100-a._xanglestart.r._yscalestart.s._coverlap.o._cdirection.d._colormulstart.c._xscalestart.s._xanglemiddle.-r._coloraddstart.rgb.............................Y@......Y@.....@.@.....@.@......F@........................................................Y@..........Y@..........F...............Y@...................................Q@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):618
                                                                              Entropy (8bit):4.392977828471213
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:C2AB45FD97A9E75FAA07CC088AA85AD0
                                                                              SHA1:9E6B986F8E7C9DFF6CC944074E95B0697C250AD1
                                                                              SHA-256:25F0162CE2754980220453F23C05D14732CF45963C67EFD5CF21A7A0EE08C5A0
                                                                              SHA-512:5742F0409CB554C68637D2D3A88C41FE10E6B007D6A7AB7BCB5100D4305121754C30A7B7AF6EB3CAB5240ED92DDA80778CBCC124EBC6C9B9328C39E791964B0B
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Wild - Turn In........................................a.Fade........d....100.s.Scale....d........1000.c.Color change........d....0.rgb.Color.............16711680.r.Rotations.............3.h.Height.............250.d.Cacade order.............0.i.Interlaced.............0.o.Overlap........d....70....._cisinterleaved.i._alphastart.100-a._xanglestart.r*360._yscalestart.s._coverlap.o._cdirection.d._yoffsetstart.h._colormulstart.c._xscalestart.s._yanglestart.r*360._coloraddstart.rgb....................@o@......Y@......Y@.....@.@.....@.@.......@.......@.....................................................Q@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):595
                                                                              Entropy (8bit):3.836504017982022
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:222CB0081EC4D87E6E85E4EB5064825F
                                                                              SHA1:41A3372E3E78453D38428CFCDFA67A4957C56AB9
                                                                              SHA-256:63FD5FD55FE8EA859FE4896F641C3399095EBC1C8355704FC104653BC4C26B19
                                                                              SHA-512:5B123782D0E11C796CC5340611AC5ED73643D9448BA525E5E2B88C19BD04E0352F3771F4E75CF59CF7823A046759BE46E6652EFD4A1F7B8754A3991912ACDF1A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Wild - Turn........................................s.Scale.............200.p.Stretch....d........100.a.Fade........d....60.x.X Offset.............30.y.Y Offset.............30................d.Cascade order.............0.i.Interleaved.............0.o.Overlap........d....50....._alphastart.100-a._cisinterleaved.i._xoffsetstart.-x._yscalestart.s._coverlap.o._cdirection.d._yoffsetstart.-y._xscalestart.s*p/100.............>.......>.......Y@......Y@......i@......i@......f@......f@......D@.............................................................................................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):332
                                                                              Entropy (8bit):3.0062471655603145
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:07882EF23C67E2742727C1F2FC2AC9E7
                                                                              SHA1:675B71C91D654D54126BC838ACB3E08812E74584
                                                                              SHA-256:2FCBFF205C46702AE1BD64B1083CC363AF2ADBC8B344D6DC5CDE12023854CC3B
                                                                              SHA-512:4E108E8583432C91821AA1D174CD2A4D6DD37F0074A4D19F0C6F788484F7BFD9F6D073EE7F69AE79CAE64250DA4AF8CDEFFABB20B2988358336023189DF1E9A3
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Wild - Typewrite........................................d.Cascade order.............0.i.Interleaved....d........0..........d.........................................................................................d........._cisinterleaved.i._coverlap.-o._cdirection.d._cdelay.o..........................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):532
                                                                              Entropy (8bit):3.801425623644661
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:4521CC938AC48053640EFF82D03B25BB
                                                                              SHA1:F37CA546E290D11A83792C27081091BC7E9160B0
                                                                              SHA-256:46F614290F92C0CA52CA566C37D827DD29A8E6C7C65D5252EE4231ED6C322B72
                                                                              SHA-512:5BC1C8E1595CFE062158818354A42E3E80E7F191CDE628AED31307D481FFF0B87D3C6216DB7909FC93ECE1BF1CC2345170DC886721E4C1A2F2F7A328776D3E16
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Wild - Uncompress........................................a.Fade........d....100.s.Stretch....d........400.c.Color change........d....0.rgb.Color.............16711680...............................d.Cacade order.............0.i.Interlaced.............0.o.Overlap........d....30....._cisinterleaved.i._alphastart.100-a._coverlap.o._cdirection.d._colormulstart.c._xscalestart.s._coloraddstart.rgb.............................Y@......Y@......y@......Y@.....................................................................>@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1052
                                                                              Entropy (8bit):3.2581104502759315
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:30785C0BD360FCE466B6410D65B2765B
                                                                              SHA1:A2A112D3B67798CEB946BADEA2E5265687E2E88D
                                                                              SHA-256:1B4E03A5C3E73ACDBD0430768A7CB48B04B98BF9E9909FB1FA8AC7AFFD0F3BE7
                                                                              SHA-512:10FA21784FDE5A66C91745CF65D90CB954448D0F47A83A07768865B58BD18EDA71E6B1BA51CAF8E174D6A2B43C21907CF16064F06BCC80C940C08DB8A317F40A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Wild - Warp In........................................w.Offset....p........200.h.Height........d....-50.s.Scale.............800.a.Fade........d....70.r.Angle....L........45................d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....50....._alphastart.100-a._cisinterleaved.i._xanglestart.r._xoffsetstart.w._yscalestart.s._coverlap.o._cdirection.d._yoffsetstart.-h._xscalestart.s._yanglestart.r.....................................................?.......?.......?.......?.......@.......@.......?.......?.......?.......@......F.......F.......V@......V@......f@......f@......F.......F.{..G.z....................................................................................................................................4@......4@............................................................................................i@......I@......Y@......Y@.......@.......@......F@......F@......>@................................Y@..........Y@..........Y@.........
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1144
                                                                              Entropy (8bit):3.013751628903598
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:46B22C8DC2CB5E1073BB3E3892F8BB8F
                                                                              SHA1:F69196223683C028EE5AA842674F316E60FD1DC9
                                                                              SHA-256:06C26722A5CB1687A6AD2FF15823F6E66DFA03F6A3F4D3435F09CAE209DE74B6
                                                                              SHA-512:E0A29810C70DAED7F4BC7A9ED63C12E9E442F683DD67BA4AFB7CCE53BE3B242D79FBF1E616A181D97E844D73A742ACC0F432C9D1E18BC577894641DEE3415B51
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Wild - Web................(.......................h.Height........d....20.w.Width........d....30.a.Fade........d....60.s.Scale....d........150...............................d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....80....._cisinterleaved.i._xoffsetstart.-w._yscalestart.s._coverlap.o._xoffsetend.w._cdirection.d._yoffsetstart.h/2._yoffsetend.-h/2._xscalestart.s._yscaleend.10000/s._xscaleend.10000/s._alphaend.100-a.....................................................@.......@.......?.......?.......@.......@.......?.......?.......@.......?..............N@......................>@......>@......................>@..................................................................................................I@......I@......................I@......I@......................I@....................................................................>.......$@......Y@......Y@......b@......b@......................Y@...................>@......$.......Y@......
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):502
                                                                              Entropy (8bit):3.6381965833061103
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:98D4DA9C3441313C290ECEA38D61F17D
                                                                              SHA1:85373A9FC569E2B35F2438D69DA7B8CB68304BAD
                                                                              SHA-256:AED0249EB3781534B3E9B7E79C2B8CE8EDC06DD48FB79A88698374008763930F
                                                                              SHA-512:6592ECB37EC9982A251DBE3D7ECD0E19BC1B3815BDAD52E0406E9B6CBBB7ED8FBDF3187946D93B6F782FB5BB317CCD2AED7021274C5470945436B8B48DC069B1
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Wild - Zoom in........................................s.Scale.............200.a.Fade........d....80.x.Offset........d....10..............................................d.Cascade order.............0.i.Interleaved.............0.o.Overlap........d....50....._cisinterleaved.i._alphastart.100-a._yscalestart.s._xoffsetstart.x._coverlap.o._cdirection.d._xscalestart.s.............$@..............Y@......Y@......i@......i@......................4@.............................................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):634
                                                                              Entropy (8bit):4.459262829836615
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:2E38CCFB35A38CB70164EB5E6C8B5B92
                                                                              SHA1:938597658C96F3092BB7EBD51ECA3CC55A25BDF5
                                                                              SHA-256:46AD5D9DB66D0A734814305ED6852CF0C6ED8D8A19BE18F7462DBB2B75669A66
                                                                              SHA-512:986AC89A32B017B59E5E3C75CC704E0423F6C8296840AED52A5ABC126817AEB776EB21218113315C50F8F60F9EBADC79D91FAB1A3C6CDC8179A0B4FC29F702E1
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Wild - Zzzip........................................a.Fade........d....70.s.Scale....d........500.w.Offset....8........100.h.Hieight....8........-20.r.Angle....L........60................d.Cacade order.............0.i.Interlaced.............0.o.Overlap........d....50....._yspacingstart.10000/s._cisinterleaved.i._alphastart.100-a._xanglestart.r*2._xoffsetstart.w._yscalestart.s._coverlap.o._cdirection.d._yoffsetstart.-h._colormulstart.c._xspacingstart.10000/s._yanglestart.r._coloraddstart.rgb.............Y@......4@......4@......4@......Y@.....@.@......^@......N@......>@.............................................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):932
                                                                              Entropy (8bit):3.396546119483722
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B4E65DF87E210BD4313AC070AF73EF86
                                                                              SHA1:C8909065A3A4CA8349F8F075219589781B9BDBE4
                                                                              SHA-256:1817F5A45C45F0356166D1224C0ABBF7CFC3774AA3AB7FE2FE8F6A87A976B66B
                                                                              SHA-512:B0C0A62A74457CD2AABB22FFA2CFAF857B2E9722143E5EBC9987AC824CA4FAD834E9C5D882B6730AA55DE5549FBCD642C3CC3B0FE9B7D7DB761C892C183C4D9C
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Explode..Wind - Breeze in........................................dd.Direction.............0.s.Strength........2....5.ac.Acceleration........2....5.rnd.Random........d....0.rot.Rotation........h....180................d.Cascade order.............0.i.Interleaved.............1.o.Overlap........d....50....._cisinterleaved.i._gravitystrength.ac._coverlap.o._xcenter.dd==0?-1000:dd==2?1000:0._ycenter.dd==1?-1000:dd==3?1000:0._cdirection.d._randomseed.rnd._gravitydirection.dd*90._rotate.rot._velocity.s...........@.........................@.......@..........f@..............................................@o@.............................................@o@.................................................@o@..........................................Y@......Y@......Y@......Y@......................Y@..........................................Y@..........Y@......................Y@.............................@.....................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):933
                                                                              Entropy (8bit):3.394932926378563
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:6AE7465BFB2F013FA1BC22D634559E1F
                                                                              SHA1:56CA8F9D5FBA39A3ACC6B658F51959736176A782
                                                                              SHA-256:603ED0109BA3BA08A590F7B1BCE4F0D9F3A20DAE3A52D30419EFE542FC171D40
                                                                              SHA-512:D336A65CED1CAFFE85F69C65A3F730A10EE2346DCA34E3E6175AE879D175D4FCC43554B9B88C5C2DC165F2539C340A40D2D21EBB27C760454FA6F9AC29E273DC
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Explode..Wind - Storm in........................................dd.Direction.............0.s.Strength........2....20.ac.Acceleration........2....20.rnd.Random........d....0.rot.Rotation........h....360................d.Cascade order.............0.i.Interleaved.............1.o.Overlap........d....50....._cisinterleaved.i._gravitystrength.ac._coverlap.o._xcenter.dd==0?-1000:dd==2?1000:0._ycenter.dd==1?-1000:dd==3?1000:0._cdirection.d._randomseed.rnd._gravitydirection.dd*90._rotate.rot._velocity.s...........@........................4@......4@..........v@..............................................@o@.............................................@o@.................................................@o@..........................................Y@......Y@......Y@......Y@......................Y@..........................................Y@..........Y@......................Y@.............................@.....................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):934
                                                                              Entropy (8bit):3.406142536817313
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:7C3355A181A48663ACABFBC378A3EA7F
                                                                              SHA1:2B00A6D24050183355859DFAEACC41AD4F7BC60E
                                                                              SHA-256:A6C20BFB3DCBDE53D9ECDEBE0DA7BF58829B3A80E5C08097BA743BFA03BBBE9D
                                                                              SHA-512:77D2FD852C939C9C5CCE9D339BF39B3E2E2FAD2A4ABB1287DDC440D24E2363E4CCB9F0D999133E55D7314B24A0B1FFDAFD62D0CC8E21AF4C2540C91F11394C2F
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Explode..Wind - Vaporize in........................................dd.Direction.............3.s.Strength........2....10.ac.Acceleration........2....0.rnd.Random........d....0.rot.Rotation........h....90................d.Cascade order.............0.i.Interleaved.............1.o.Overlap........d....30....._cisinterleaved.i._gravitystrength.ac._coverlap.o._xcenter.dd==0?-1000:dd==2?1000:0._ycenter.dd==1?-1000:dd==3?1000:0._cdirection.d._randomseed.rnd._gravitydirection.dd*90._rotate.rot._velocity.s...................@.@......p@..............$@..........V@..............................................@o@.............................................@o@.................................................@o@..........................................Y@......Y@......Y@......Y@......................Y@..........................................Y@..........Y@......................Y@.............................@.....................>@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):803
                                                                              Entropy (8bit):3.2019163975272122
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:EE3C650538FDF13961FBEBC055ED3C43
                                                                              SHA1:15C6FF5E5197BF3124B4228BCD044D43E6E8EB78
                                                                              SHA-256:FB7C825214EB2351C9A9FF1F82C668A68012B9D56F84FA112D4A33E1003DD5B0
                                                                              SHA-512:D1A60DCE8E7D0861C71E6914F13BC603B06CE22EC74D411BB7908D8D10C8852AE44AEC1C8FDD6350BA30438AAF98FD8D2A84BF6A4BD9F04F42A62184DE56A9F5
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..3D Spin..3D Spin out and grow........................................r.Rotate.............450.a.Fade........d....80.s.Grow to....d........800.c.Color change........d....100.rgb.Color.............65280................d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....20....._cisinterleaved.i._coverlap.o._colormulend.c._cdirection.d._coloraddend.rgb._angleend.r._scaleend.s._alphaend.100-a....................... |@......F@......................@o@.............................................@o@.................................................@o@..........................................Y@......Y@......Y@.......@......................Y@......4@..............Y@..................Y@..........Y@......................Y@...................................................4@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):793
                                                                              Entropy (8bit):3.1012411553769708
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:6CA7E2A8336A82EA5597A3CFA355788F
                                                                              SHA1:946D5B9991B31C56E9508269B83E27E4908F6B0D
                                                                              SHA-256:275C87848B617AC483EE33B72C5906ABD98AD0D09870626AC93A602D55CA811C
                                                                              SHA-512:530D54366D8E314A87ABD507DD42B0B00148A86CC33674452CDF7CD21471C76FEC17E05559CE3AB25AD82F49E53C51B0A3514C3C20D185C384AB6D0091A2FE28
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..3D Spin..3D Spin out fom centre........................................r.Rotations.............0.a.Fade........d....50.c.Color change........d....100.rgb.Color.............16711680...............................d.Cascade order.............3.i.Interlaced.............0.o.Overlap........d....30....._cisinterleaved.i._colormulend.c._coverlap.o._cdirection.d._coloraddend.rgb._angleend.r*360+90._alphaend.100-a........................V@......F@......................@o@.............................................@o@.................................................@o@..........................................Y@......Y@......Y@......Y@......................Y@......I@..............Y@..................Y@..........Y@......................Y@...................................................>@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):782
                                                                              Entropy (8bit):3.0358097448036383
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B31AE08EA2209AFFBD0CDE654F918083
                                                                              SHA1:C8BC6639C4B5D3458B46B7C2E740FB1B07C31215
                                                                              SHA-256:9CE1C13D3CF9E91493C182E196B68026DC63070BFEA9474899426D42BC57E0BE
                                                                              SHA-512:0378B621B8C6DFA4B8372CB79D269946A8750443EBB4C0D82FAF8B4F6F062B50A0C264B0912BF76055CDD27487A537171FC132E75B50192E0B97B66EA011B102
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..3D Spin..3D Spin out........................................r.Rotations.............1.a.Fade........d....50.c.Color change........d....100.rgb.Color.............16711680...............................d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....30....._cisinterleaved.i._colormulend.c._coverlap.o._cdirection.d._coloraddend.rgb._angleend.r*360+90._alphaend.100-a....................... |@......F@......................@o@.............................................@o@.................................................@o@..........................................Y@......Y@......Y@......Y@......................Y@......I@..............Y@..................Y@..........Y@......................Y@...................................................>@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):438
                                                                              Entropy (8bit):1.175717099644368
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B7C32BB4F09DC757768949126E8C2BB8
                                                                              SHA1:399EF6F166B3E567E74556BD4849CA68DD5FA179
                                                                              SHA-256:5433D39AC24472E0CCB6CA13A895B44C09978580DC90A7DC33066075B512CF6F
                                                                              SHA-512:61E93B164B8301E857C300610F38C3D0A433771FA56A600BA1B27AB1431DC4DDC31E1CB3CC2E95C94BF5F4B3364D092CDF0A6BEBBAB8126B6E97BCFF0FA646D7
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..3D Spin.....................................................................V@......F@......................@o@.............................................@o@.................................................@o@..........................................Y@......Y@......Y@......Y@......................Y@..........................................Y@..........Y@......................Y@....................................................@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):835
                                                                              Entropy (8bit):3.3469519396293856
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:DCA3D0BB82104B349925EF76D610A8F3
                                                                              SHA1:8CF6383ADB166C9B0444B29B6671EFAD521A7A32
                                                                              SHA-256:B4FA75B047F3F731553CC3C221FEBA0FDAE8342D9EA4B99EAA4F3BD03D5BAAE0
                                                                              SHA-512:4744A51D54C597E9D92FD554B4A88251325F2F45EB42071197B3700C82B6C96E34FCB7A3EC4D2ADF4810CA8EE893EDE7E98A5AFCD4C7329E0F1A1AA209F8352A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..3D Spin..Bubble burst........................................s.Scale....d...,....150.a.Fade........d....80.c.Color change........d....100.rgb.Color.............65280................h.Rise up.............50.d.Cascade order.............2.i.Interlaced.............0.o.Overlap........d....0....._cisinterleaved.i._camerayposend.h._cameraytarend.h._colormulend.c._coverlap.o._cdirection.d._coloraddend.rgb._camerayposstart.cys._scaleend.s._alphaend.100-a................................F@......................@o@......................................I@.....@o@..............I@..........................9@.....@o@..................9@......................Y@......Y@......Y@......b@......................Y@......4@..............Y@..................Y@..........Y@......................Y@.....................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):819
                                                                              Entropy (8bit):3.4752865110064035
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:2BC40B0A859417805719B6A9C4F83EAE
                                                                              SHA1:966434DC7226533F935CC2183C832D711F9E8C6D
                                                                              SHA-256:863DBFA681F09EDBAF1463722BB892C40D297EFF3F9BCC09D70F14976D05BC2C
                                                                              SHA-512:CD4B4E3785FC0630505D251C0D49DDC0E26706D105083766BF57288764E4AE7EFB8BE4192962A3F1941E4440C5624779D9C4900CFBF6387E5C36450719C3862C
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Come in - Blur out............'...........................s.Scale.............200.a.Fade........d....100.e.Start empty.............0.d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....100.................................................._cisinterleaved.i._catstart.e?0:1._alphastart.100-a._xscalephase.e?-180:0._yscalestart.s._coverlap.o._cdirection.d._catend.e?1:0._xscalestart.s._alphaphase.e?-180:0._yscalephase.e?-180:0._isforward.d!=U.....................................................?.......?.......?.......?.......?.......?.......?.......?.......?.......?......V@................................................................................................................Y@......Y@......i@......i@.....................................................................Y@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):816
                                                                              Entropy (8bit):3.4817116963637598
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:FA0656DF5E78D65DC56B859CE4EC9EC0
                                                                              SHA1:E3FAA7DD1E3A4A1050EE67CE39EBD7E75F73A370
                                                                              SHA-256:0152C433F91BD0813C5BFF33CB857F19B2DD92DF6E2121E9B4B4FA68921EFF34
                                                                              SHA-512:A43A8211DDB9BF6AF6B21DF21F6269B06827DB4D5D7E559E50AA4FA07CB321845BB3420226C2545D505B582823AAD74FD7A6C2883E34A448FC0E961AA6FDB59F
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Come in - Bye Bye........................................s.Scale.............50.a.Fade........d....100.e.Start empty.............0.d.Cascade order.............3.i.Interlaced.............0.o.Overlap........d....60.................................................._cisinterleaved.i._catstart.e?0:1._alphastart.100-a._xscalephase.e?-180:0._yscalestart.s._coverlap.o._cdirection.d._catend.e?1:0._xscalestart.s._alphaphase.e?-180:0._yscalephase.e?-180:0._isforward.d!=U.....................................................?.......?.......?.......?.......?.......?.......?.......?.......?.......?......V@................................................................................................................Y@......Y@......I@......I@.....................................................................N@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):823
                                                                              Entropy (8bit):3.4875215987805066
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:C6FF1239E575A1FFDADFDD958A47B527
                                                                              SHA1:D86E8C5B486DCE8C5BDEA3C8196AD4C2B6ED1CC7
                                                                              SHA-256:E445FBC46FC2FCD3ECD8C065A3BCBDA73AB8CCB150582877E2F91481760A3135
                                                                              SHA-512:A0F0BA0E0C2AFED9BD3DC981AC9653114AA63A054B182BC9FD6597735A05FE4EE7B2EFA704F0E678738B46605E45FFBE1E28496B267BEE6DCA9637DB7F02B373
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Come in - Disappearance........................................s.Scale.............500.a.Fade........d....100.e.Start empty.............0.d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....40.................................................._xscalephase.e?-180:0._alphastart.100-a._catstart.e?0:1._cisinterleaved.i._yscalestart.s._coverlap.o._cdirection.d._catend.e?1:0._xscalestart.s._alphaphase.e?-180:0._yscalephase.e?-180:0._isforward.d!=U.....................................................?.......?.......?.......?.......?.......?.......?.......?.......?.......?......V@................................................................................................................Y@......Y@.....@.@.....@.@.....................................................................D@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):821
                                                                              Entropy (8bit):3.510546533998772
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:20E37079A41D4A8364844035FD9DE5EA
                                                                              SHA1:12BCB24C2B295FD94479F7B31D2963979396197B
                                                                              SHA-256:AB6510DB5A51C39EA14793366C25C224BAFBED96DA334E56E7262DE057A82EB0
                                                                              SHA-512:FC223653FD6020D25D5CAA11561625A0DD7B533400D9676EF6CF857099B6B622E9FC47BA9BEBBFBFE108599EFFF90F3E758238085E9CA6C65189A31F4FD9468B
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Come in - Mystery Out........................................s.Scale.............900.a.Fade........d....100.e.Start empty.............0.d.Cascade order.............0.i.Interlaced.............1.o.Overlap........d....20.................................................._xscalephase.e?-180:0._alphastart.100-a._catstart.e?0:1._cisinterleaved.i._yscalestart.s._coverlap.o._cdirection.d._catend.e?1:0._xscalestart.s._alphaphase.e?-180:0._yscalephase.e?-180:0._isforward.d!=U.....................................................?.......?.......?.......?.......?.......?.......?.......?.......?.......?......V@................................................................................................................Y@......Y@..... .@..... .@...............................................@.....................4@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1109
                                                                              Entropy (8bit):4.234342266554482
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:5BFCBF3175FF533C3E7CECDD804A3E69
                                                                              SHA1:C425908B0F2DE3301817804BA6C497E5FF3FE12D
                                                                              SHA-256:D27A0BEE83DABF64093B5A6CEA6E8957DCC6227EEE2AEF91D01FE7D3AEE9E10A
                                                                              SHA-512:FA03EBB0B1515C6BA65D7C597A84C120E70E6B82E2C7E13FBF83A8259E5575CE183ABDACB227A9366DB980EE0285B312CCDDF5CFCB55F5C5E9394A4ACCFBB628
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Curl - Curl out......................................ffffffh@......a@..........Y@......Y@..................V@..............................................................x.X offset....8........0.y.Y offset.............0.r.Curl angle........h....360.e.Start empty.............0.d.Cascade order.............1.i.Interlaced.............0.o.Overlap........d....60..................................._alphastart.e?0:100._yspacingstart.e?0:100._catstart.e?0:1._cisinterleaved.i._xoffsetstart.e?x:0._xanglestart.e?r:0._yscalestart.e?2:100._xoffsetend.e?0:x._yangleend.e?0:r._coverlap.o._xspacingend.e?100:0._cdirection.d._yoffsetstart.e?y:0._catend.e?1:0._xangleend.e?0:r._yoffsetend.e?0:y._xscalestart.e?5000:100._xoffsetmiddle.x._yscaleend.e?100:2._xspacingstart.e?0:100._yanglestart.e?r:0._xscaleend.e?100:5000._alphamiddle.e?0:100._yoffsetmiddle.y._yspacingend.e?100:0._alphaend.e?100:0...............................................@.......@......v@......v@.................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):694
                                                                              Entropy (8bit):2.047166061554916
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:15B2520D44E76A969E96E6433FD45596
                                                                              SHA1:42335BB6FD4C875572C6D9F4C90AD19F802184E9
                                                                              SHA-256:DEA93EF51137D4F556EE814D9F3FE09DD3E129F4DBD626CC9EFCD5B200BC3D91
                                                                              SHA-512:425A37F11B69826A330527AE21F02A6E95CE84E6DC6E1A40B31FF4831706516CDB1E52A1482E77276627545BDA42C0A43C6A4440E42615757DE60A40273E4A56
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Explode..Drop away........................................s.Scale....d...,....120.r.Rotate.............90.a.Fade........d....100..............................................................................................._rotate.r._scaleend.s._alphaend.100-a....................Y.......V@.......?...... @..........V@..................4@..........................@o@.............................................@o@.................................................@o@..........................................Y@......Y@......Y@......^@......................Y@..........................................Y@..........Y@......................Y@....................................................@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):847
                                                                              Entropy (8bit):3.0471064910349637
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:84678723D38C514E38429B018D6EC97C
                                                                              SHA1:A0C23508155D1DD28489CAA13E4FE28D209D01C5
                                                                              SHA-256:7A8E45685DD5FEE8A59DDA6AC9C876AC8B9E3CC9DD630E96666BCA16A324AB91
                                                                              SHA-512:D16213615FCC4986DDEB81BAA290F5B85A7F9208AA9A423A36AA44772DE651C10A766D7387AF93EE6B9E89ED61ECF6D3D26AB2028B88EB6DDCA89F52D43B6A18
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Explode..Explode down slowly........................................s.Scale....d...,....120.r.Rotate.............180.a.Fade........d....100................b.Apart.............2.g.Gravity.............1.rs.Random Seed.............1.........................d........._cisinterleaved.i._gravitystrength.g._coverlap.o._randomseed.rs._cdirection.d._camerazoomend.100-ss._rotate.r._velocity.b._scaleend.s._alphaend.100-a....................4.......V@.......?.......@..........f@..........I............................I@.....@o@.............................................@o@..........................................9@.....@o@..........................................Y@......Y@......Y@......^@......................Y@..........................................Y@..........Y@......................Y@.....................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):697
                                                                              Entropy (8bit):2.0395130160764334
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:DEE16E15570B3987DF1BE61DF0EECE4C
                                                                              SHA1:46906CBEF7A51DE509C81A2B9C3BE295D88BC30D
                                                                              SHA-256:2EA92A02F5314CFDD1CF91A2B2DD2F44B3F4BE6A8853DFC00828E2646A860AD5
                                                                              SHA-512:CAFCDF6FC49495DF18E21B3278F4E74341EEBB2EDF46302A5C8BC4553C235D370791F5F4CC6A49CEB2BF2D60521DB8CD4E22CFEF88B8B0AA2825DFC6CAEE5A87
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Explode..Explode down........................................s.Scale....d...,....120.r.Rotate.............90.a.Fade........d....100..............................................................................................._rotate.r._scaleend.s._alphaend.100-a....................Y.......V@.......?...... @..........V@..............................................@o@.............................................@o@.................................................@o@..........................................Y@......Y@......Y@......^@......................Y@..........................................Y@..........Y@......................Y@....................................................@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):700
                                                                              Entropy (8bit):2.0704471566101534
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:EA769BE3CD0450EC08CFCEEAA6814FAD
                                                                              SHA1:57FAF8BE00B17BF513A1509F09D153908A469864
                                                                              SHA-256:8AEDEE19ED21853186ADB0FF2F75489AAFE907CE74B774A87E2E89D374162289
                                                                              SHA-512:D7DE758C6C03EAADA1D63542EBEAEC3CE71221D5939716163782CA2D8AD9785665347E5779B2E92C88767F0DF24FFB55F3EB5EAE2F85F887CA3F28C5FDC41C32
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Explode..Explode toward........................................s.Scale....d...,....300.r.Rotate.............360.a.Fade........d....100..............................................................................................._rotate.r._scaleend.s._alphaend.100-a.....................@......V@.......?......$@..........v@..............................................@o@.............................................@o@.................................................@o@..........................................Y@......Y@......Y@......r@......................Y@..........................................Y@..........Y@......................Y@....................................................@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):736
                                                                              Entropy (8bit):3.9590483834202335
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:355C6C881CBC0734528430A0E910B2E9
                                                                              SHA1:9667A3C977A1A8393F77BA6EAC7F6026459BDC41
                                                                              SHA-256:0B4CFF2D3550AA3943891402F224C13F8F87C3CB964AF87B8752344D2526B443
                                                                              SHA-512:DB3711A25051D5799B02E4A9C9D4AA6668BCD878ADD151E19FFFED1AB4A0BF184FADB4FFE16D804203CE35AB64CD29C30709D5ACCF6D737CE333478160CF33A0
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Fade - Burn Out........................................c.Color change........d....100.rgb.Color.............255.e.Start Empty.............0................d.Cascade order.............2.i.Interlaced.............0.o.Overlap........d....50..................................._alphastart.e?0:100._cisinterleaved.i._catstart.e?0:1._colormulend.e?0:c._coverlap.o._cdirection.d._coloraddend.rgb._colormulstart.e?c:0._catend.e?1:0._xoffsetmiddle.x._coloraddstart.rgb._alphamiddle.e?0:100._yoffsetmiddle.y._alphaend.e?100:0.............................Y@......Y@......Y@......Y@......................Y@...................................Y@......Y@......Y@......Y@..............................Y@....................................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):739
                                                                              Entropy (8bit):3.920544459785354
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:F13E7131E5D87A43290F7B97B983961A
                                                                              SHA1:FDF23B93E7B6979511D8D8ADAFF4C6DAE3FEAF18
                                                                              SHA-256:3CB1686917B2E9EF8FED26682E412A6243B807D547C4212E448707E2A61D617D
                                                                              SHA-512:8224295DA37743882D2BC09B5C62B19A0B1B83352FA2A66C89D4B9C34621C624283EFD4306A1EC9A95639A31E01BB5F02A6A92D6C7BB2615228FD2E539C47963
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Fade - Std fade out........................................c.Color change........d....0.rgb.Color.............255.e.Start Empty.............0................d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....100..................................._alphastart.e?0:100._cisinterleaved.i._catstart.e?0:1._colormulend.e?0:c._coverlap.o._cdirection.d._coloraddend.rgb._colormulstart.e?c:0._catend.e?1:0._xoffsetmiddle.x._coloraddstart.rgb._alphamiddle.e?0:100._yoffsetmiddle.y._alphaend.e?100:0.............................Y@......Y@......Y@......Y@......................Y@...................................Y@......Y@......Y@......Y@....................................................................Y@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):734
                                                                              Entropy (8bit):3.9435560499240356
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:A29FD2841E7CD413D62ECFC5DD9C7515
                                                                              SHA1:FB9614E470C01BE3112F0D4259687800921F8A42
                                                                              SHA-256:657B51D4F0E67EF2165E1F6DA3C3C6FE9CBCDFCEEBEFFCC9A7E1700ED32F47C3
                                                                              SHA-512:0ACA5F7CB3BC76409368D0D0F30E0E904CCD07D1BD73688FB09E9DA44959D4FCF1366E07BFE15D055CF02C32A90B53939122376C15CEEA9A59BC6E278AABF4C1
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Fade - Wipe Out........................................c.Color change........d....0.rgb.Color.............255.e.Start Empty.............0................d.Cascade order.............1.i.Interlaced.............0.o.Overlap........d....40..................................._catstart.e?0:1._cisinterleaved.i._alphastart.e?0:100._coverlap.o._colormulend.e?0:c._cdirection.d._catend.e?1:0._colormulstart.e?c:0._coloraddend.rgb._xoffsetmiddle.x._alphamiddle.e?0:100._coloraddstart.rgb._yoffsetmiddle.y._alphaend.e?100:0.............................Y@......Y@......Y@......Y@......................Y@...................................Y@......Y@......Y@......Y@....................................................................D@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):602
                                                                              Entropy (8bit):2.673374046598824
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:E28AC7FAEC65A529D07CA2F849BEF14B
                                                                              SHA1:0EBA233561FEB997CA638DC9FDFD0F781FA40485
                                                                              SHA-256:CDA0440F74ACFDF8A81F5E016A4453BF37B8467E836A03F82BB07704621C4C50
                                                                              SHA-512:1BEF58736CF89EB1123CD264490D511152EAE391C7409CBE1174963006A1539E1412B5C4596812F9BEC487FD23C1324E7D32F66DCC15E848CBD9E7D863259AB4
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Wave..Feather falling.................................. .................i@......................................................................................................l.Wavelength.............300.n.Drifts.............2.h.Drift up........d....20.z.Driift outwards........d....50................................................................................_yoffset.-h._wavelength.l._xspacing.100+z._cycles.n._yspacing.100+z................r@......................4.......Y@......Y@......Y@......b@......b@....................................................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):955
                                                                              Entropy (8bit):4.104638661416361
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:564177B001E8AA0F7EB4EBBEF390A860
                                                                              SHA1:13958D9240D8A194EA0C0B101CAC6FE3B0D584B9
                                                                              SHA-256:8D7B97145A1A5EF38ADC21C155082832B94181BE50BFD03929E89FDA477A75B6
                                                                              SHA-512:0EB5EE7F3E1742A1C9A722AD217DCE7723A28A6A3769D7276ADF1AF7F5A7A4DF70917DF104D2E3A7561DB4AD2DE576C4BD4709977DFAAB2423BE80A1C695099F
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Flatten - Flat out......................................ffffffh@......a@..........Y@......Y@..................V@..............................................................c.Color change........d....0.r.R.............0.g.G.............255.b.B.............0.d.Cascade order.............1.i.Interlaced.............0.o.Overlap........d....50.e.Start Empty.............0.v.Vertical.............1....._cisinterleaved.i._catstart.e?0:1._yscalestart.!v?100:e?0:100._colormulend.e?0:c._coverlap.o._cdirection.d._coloraddend.(b*256+g)*256+r._colormulstart.e?c:0._catend.e?1:0._xscalestart.v?100:e?0:100._yscaleend.!v?100:e?100:0._xoffsetmiddle.x._xscaleend.v?100:e?100:0._coloraddstart.(b*256+g)*256+r._alphamiddle.e?0:100._yoffsetmiddle.y.............................Y@......Y@......Y@......Y@......................Y@...................................Y@......Y@......Y@..............................Y@............................................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):839
                                                                              Entropy (8bit):4.335758364167053
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:815F0864893E69CCBA10FAC41EDE1A4D
                                                                              SHA1:50D0900EAF398099B7C2B406598810CE1C02650C
                                                                              SHA-256:CE2CB63207A24E3CBC0AD7DCC22E8ACD1F451FB1CD2554FC6529629A7797597B
                                                                              SHA-512:A15B62ECD2030D20B4A160BD117E894854A9F7E07140D5F18E003D4D987C90FB07867AD56F1BA5F2444F0EDECB56C982013940CAB734594AB5814E2552F27A71
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Flatten - Turn Off........................................c.Color change........d....0.r.R.............0.g.G.............255.b.B.............0.d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....50.e.Start Empty.............0.v.Vertical.............0....._cisinterleaved.i._catstart.e?0:1._yscalestart.!v?100:e?0:100._colormulend.e?0:c._coverlap.o._cdirection.d._coloraddend.(b*256+g)*256+r._colormulstart.e?c:0._catend.e?1:0._xscalestart.v?100:e?0:100._yscaleend.!v?100:e?100:0._xoffsetmiddle.x._xscaleend.v?100:e?100:0._coloraddstart.(b*256+g)*256+r._alphamiddle.e?0:100._yoffsetmiddle.y.............................Y@......Y@......Y@......Y@......................Y@...................................Y@......Y@..............Y@......................Y@............................................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):513
                                                                              Entropy (8bit):3.5001382809118224
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:11F3EE04E4D9CB6DF1EAD213774D87E9
                                                                              SHA1:64C130B0701069B4277175DECFA9FDB2C83991B9
                                                                              SHA-256:F716F1A4A6F63AEE918274FBDDDBE5A5DEC8E320F2C088232889004DB69BDE2F
                                                                              SHA-512:2CB5BD250E45EE8328EF76D57515BE5A1324322CBEF50BB02DF016845F5F4A027EDDE7C0BFD1385A2A42747264AC85BD939B302E6106AA496BEF01663C81C4A4
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Kerning - Kern Out........................................k.Kerning.............200.a.Fade........d....100.f.Kern in.............0..............................................................................................._yspacingstart.f?100+k:100._alphastart.f?100-a:100._xspacingend.f?100:100+k._xspacingstart.f?100+k:100._yspacingend.f?100:100+k._alphaend.f?100:100-a..............................r@......r@......Y@......Y@....................................................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):882
                                                                              Entropy (8bit):3.290754627699683
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:47B3902BA4C994CC577CF6C3DEB6959E
                                                                              SHA1:6A264F2877B97320B190188F4D1AAA66434D4567
                                                                              SHA-256:7F7DF68786C7B4029CA748F0DF5BB82FD343ED01461C81816B53868ACBEE1D8D
                                                                              SHA-512:A8CBDD6CF7A3F5865AEB4CB4336CCB15254415CEB622717D0DFDF874D447D873EB0E369C153AE2C77DD82D45C027767B1C937AC1FD165351497994AED61B0D1C
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Explode..Move apart in random directions........................................b.Blow apart.............1.r.Random percentage........d....100.rs.Random seed.............1.a.Fade........d....70.c.Color change........d....100.rgb.Color.............255.f.Blow direction.............-1.t.Rotations.............2...................._colormulend.c._zcenter.-100*f._randomseed.rs._coloraddend.rgb._rotate.t*360._centerrandom.r._velocity.b._alphaend.100-a............................V@...............?...........@..........Y@......Y@..........................@o@.............................................@o@.................................................@o@..........................................Y@......Y@......Y@......Y@......................Y@......>@..............Y@..................Y@..........Y@......................Y@...................................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):725
                                                                              Entropy (8bit):2.2530919806310203
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:2203E2A5DBBA650EEBA443A126CAFEF5
                                                                              SHA1:6F5691D2AA7C53A36DCF8D267D28FD23D74A75C5
                                                                              SHA-256:5820EFF30263F9733B9B712211100B783D4AFD2F1CEDF9A9A3F47377ECF36D36
                                                                              SHA-512:96CDBE1B820AE49C512E51E8CAF65A50781C852053F174ED7C49BA826A63BBA4FF35CF855D777A16760426D4C03AAA798EED92C23C19BC1B4CD1331E24FCA62B
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Explode..Open up the curtain........................................s.Scale....d...,....120.r.Rotate.............0.a.Fade........d....100.........................d....................................................................._camerazoomend.100-ss._rotate.r._scaleend.s._alphaend.100-a............................V@.............. @...................................................I@.....@o@.............................................@o@..........................................9@.....@o@..........................................Y@......Y@......Y@......^@......................Y@..........................................R@..........Y@......................Y@....................................................@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):816
                                                                              Entropy (8bit):3.9273512267761452
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:DAA7AC596901DB2A56714D25316C2A99
                                                                              SHA1:D18E50FBC67C7CD15551DD18D0895656297A73A7
                                                                              SHA-256:6926ADFBD91787C8E7A033952470F2F32AD29B00C048E6224B79168FA909D7AF
                                                                              SHA-512:9274FC878D8BA9D97C609D71B7C7A481F4EDF370BCF5D604DD3BA029EA83367E24A9454BCA96D2958AD7FF3F314014F4EE20CCB4A52BB3865BC0FB866B015FB9
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Radiation - Warm Glow In........................................f.Outwards.............0.w.Width Scale.............100.h.HeightScale.............100.a.Fade........d....60...............................d.Cascade Order.............0.i.Interleaved.............0.o.Overlap........d....100....._alphastart.f?a:0._cisinterleaved.i._yscalestart.f?100:100+h._yscalemiddle.100+h*3/4._coverlap.o._cdirection.d._xscalestart.f?100:100+w._yscaleend.f?100+h:100._xscaleend.f?100+w:100._alphamiddle.a*3/4._xscalemiddle.100+w*3/4._alphaend.f?0:a.............................Y@......Y@......i@......i@...........................................................Y@......Y@......Y@......Y@......................N@.......................................e@..........e@..................F@...................................Y@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):817
                                                                              Entropy (8bit):3.932857070774572
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:9FA3985E3DC5CF2C53F2A2802C9C15CD
                                                                              SHA1:E22ADB234884F3015424B058303A93A9F1FB63F6
                                                                              SHA-256:999CE117B4333691C7F845D923A4E8693E65D3DFBF1192F6EDF938605915B5BF
                                                                              SHA-512:95F18B25D0ABC0FCB653B97E1C5D24C1498D3C98CB3858B6076DC37F4780578A4003E085C2F28BC29C23BA215C25DAD5E79DB90CBE16657618E9501EBC699D55
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Radiation - Warm Glow Out........................................f.Outwards.............1.w.Width Scale.............100.h.HeightScale.............100.a.Fade........d....60...............................d.Cascade Order.............0.i.Interleaved.............0.o.Overlap........d....100....._alphastart.f?a:0._cisinterleaved.i._yscalestart.f?100:100+h._yscalemiddle.100+h*3/4._coverlap.o._cdirection.d._xscalestart.f?100:100+w._yscaleend.f?100+h:100._xscaleend.f?100+w:100._alphamiddle.a*3/4._xscalemiddle.100+w*3/4._alphaend.f?0:a.............................Y@......Y@......Y@......Y@......................N@...................................Y@......Y@......i@......i@...............................................................e@..........e@..................F@...................................Y@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):826
                                                                              Entropy (8bit):2.742741820207258
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:9A27BF1443010F042259ECE8AE0B1F1C
                                                                              SHA1:09B073F5CBA6FE3C02781BA679EEA3D300D4FBDE
                                                                              SHA-256:B7FD4ED63F856F6753512294B3E91AC7BCAED2F9CA99D34B3C05E03A055DD280
                                                                              SHA-512:ABA4716A2659C1AFAD3703944E06AA57E0F00C71293E610B57775175704515FA3C872A5BB1AD66DDB9425C07067294E2D23EC299D2779F9D6096660125E56BB6
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Vortex..Random jumpback........................................s.Scale........d....20..........h.....a.Fade........d....100.c.Color change........d....0.rgb.Color.............65280................d.Cascade order.............3.i.Interlaced.............1.o.Overlap........d....0....._cisinterleaved.i._coverlap.o._colormulend.c._cdirection.d._coloraddend.rgb._scaleend.s._alphaend.100-a................................................................................................................@o@.............................................@o@.................................................@o@..........................................Y@......Y@......Y@......4@......................Y@..........................................Y@..........Y@......................Y@.............................C.......................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):706
                                                                              Entropy (8bit):2.1073238761592257
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:5425D97E78A454477A6561C40A6EDE6B
                                                                              SHA1:A49A78EC21AF377DBA9265BD928D4DD21FE9DEB1
                                                                              SHA-256:7A9AEEBCEB249A1B39082894682356F5721630696D665AA679E7C3681F6E1B45
                                                                              SHA-512:879723A52D2AFC25CD77809E4C307218F79CBD1E59A94081E0D72A46A4D9104577B514F1DDC8FA6E3EF334D02BE61A5B227C036033BACF624128F1A9C2B7DCCE
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Explode..Random spin and rise........................................s.Scale....d...,....120.r.Rotate.............720.a.Fade........d....100..............................................................................................._rotate.r._scaleend.s._alphaend.100-a....................>.......p@.......@.......@...........@..................4@..........................@o@.............................................@o@.................................................@o@..........................................Y@......Y@......Y@......^@......................Y@..........................................Y@..........Y@......................Y@....................................................@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):576
                                                                              Entropy (8bit):4.091625525066575
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:0B6BB882B96816A455590EC37620F61A
                                                                              SHA1:5F5A8EB8184D823317981AEEC2FC6DF7971BAC9A
                                                                              SHA-256:F18B8A53FF623DBBA2A42E1C033B85C74F9BF3F2124F2AB0A41225D43F9CB692
                                                                              SHA-512:C0A832E5EA927AEF5FFB0A5357D4CEACC345A8A550C2C8DFA1E3B12510FF196D83047509EDB9C81D41E862A939BD6F1966E21ED98A0F546171B8FE7F26FFA383
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Rise and inflate........................................s.Scale....d...,....200.a.Fade........d....0.c.Color change........d....100.rgb.Color.............16711935.y.Rise........d....40..........d.....d.Cascade order.............2.i.Interlaced.............0.o.Overlap........d....10....._cisinterleaved.i._coverlap.o._colormulend.c._cdirection.d._coloraddend.rgb._yoffsetend.-y._yscaleend.s._xscaleend.s._coloraddmiddle.mc._alphaend.100-f......................D.......Y@......Y@......i@......i@......................Y@......Y@....................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):687
                                                                              Entropy (8bit):3.935758496212724
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:A68910C33126D27F623B6AC52CE80C47
                                                                              SHA1:AD697AA34492F5325E986DF3DD1D37A42AA233AE
                                                                              SHA-256:F759575789332E912232AFEC8D6DAB5DB73F62D5B507CAE8EDF520B7BEE9A002
                                                                              SHA-512:3D46314170A05BC63CE762E9FC52B793706940538B5AEF020C2100D85E48E9D13153CEAAB120A496A36C7EA5C71B776E3710C7A6809859EF457587A51C5AEA68
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Scale out and Squeeze in........................................s.Scale.............300.a.Fade........d....90.c.Color change........d....100.rgb.Color.............255..........d....................................................................._yscalemiddle.(s+300)/4._colormulend.c._xspacingend.s._coloraddend.rgb._yspacingmiddle.s*2-100._xspacingmiddle.s*2-100._yscaleend.s._xscaleend.s._xscalemiddle.(s+300)/4._alphamiddle.(400-a)/4._yspacingend.s._alphaend.100-a..............................r@......r@......r@......r@......................$@......Y@......................@.@.........@.@..........b@..........b@.................`S@...................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):605
                                                                              Entropy (8bit):3.651426095904497
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:9B3A2882847A3483534DF903A40024A6
                                                                              SHA1:1B6BF2170B7ACFEEEF3C2435226724F84F5F8D39
                                                                              SHA-256:F1A3AD680BA23EC8F7B2FEB74D4CEDC2E4B2FD1B0534F21AFEBF4B01FB2BECCD
                                                                              SHA-512:BBE9F60C6642DBACE9D169AA7CA069668BF57214A4A1ECF262B28ABDD3399E9C9A47372E773E89D3889F874A7D6FA828C634CF6DC5395957E066BA1628756E49
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Scale out........................................s.Scale.............1000.a.Fade........d....60.c.Color change........d....100.rgb.Color.............16776960..........d..............d.....d.Cascade order.............2.i.Interlaced.............0.o.Overlap........d....30....._cisinterleaved.i._colormulend.c._coverlap.o._cdirection.d._coloraddend.rgb._yscaleend.s._xscaleend.s._coloraddmiddle.mc._alphaend.100-a.............................................@.@.....@.@......................D@......Y@............................................................................................>@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):719
                                                                              Entropy (8bit):4.012985350391404
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:4A52FCAEBF2AB87AD3DFEDBAC1EE0D20
                                                                              SHA1:BA6DA4C1577CC31D0FF0AED225D6CF13015704B6
                                                                              SHA-256:7B6DB517B53F6387C792B507C7541A5C946A27CFA4F7B4DF3AB404E244BD6689
                                                                              SHA-512:9BF545B324EF08D5FBB1A8A5B1B46CB034899CC3812F76F1E7C4C1C0365FBC759BE3B7FD545424D594475FC60F26B6BC391AB332567A8EBCC011A081F3A934E6
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Spin back and out........................................y.Offset....8........-50.s.Scale........d....50.nr.Rotations.............2.a.Fade........d....30.c.Color change........d....0.rgb.Color.............255.d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....50....._cisinterleaved.i._yscalemiddle.s._yangleend.nr*360._coverlap.o._cdirection.d._xangleend.nr*360._colormulmiddle.c._xscalemiddle.s._alphamiddle.100-a._coloraddmiddle.rgb._yoffsetmiddle.y..............................Y@......Y@......Y@......Y@.......@.......@......Y@...........................I...................................I@..........I@..................Q@...............................................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):828
                                                                              Entropy (8bit):3.8137221602776106
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:2CF0B95251C4BE78BC1E89EF2C69CC53
                                                                              SHA1:0227354360554C853227874EBBE9238211B7007E
                                                                              SHA-256:2A9687A7871B252C5DFD2813357222E30F263B53F7BD20868F89FC7516E8BC72
                                                                              SHA-512:F8213ED06E3AACF9D27DF544D8E88498F4FEB273F15D8764FCDA4558914C5A631A55CB6CB108EE0CA31ACFC7747C19FDBBB7006EB2DF0D261F36BE94FBE4FB20
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Spin out and unspin........................................c.Color change........d....100.rgb1.Color 1.............16711680.rgb2.Color 2.............255.a.Fade........d....60.r.Rotation........h....270................d.Cascade order.............3.i.Interlaced.............0.o.Overlap........d....80....._cisinterleaved.i._colormulend.c._yangleend.r._coverlap.o._cdirection.d._coloraddend.rgb1._xangleend.r._xanglemiddle.-r._colormulmiddle.c._alphamiddle.100-a._coloraddmiddle.rgb2._yanglemiddle.-r.............................Y@......Y@......Y@......Y@......................Y@......Y@...........................................................p@......p@......Y@......Y@.......................Y@..........Y@..........Y@..........Y@..........p...........p...........D@..........Y@...................................T@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):881
                                                                              Entropy (8bit):3.2119307397679244
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:E43859BC6AF86BE0C2B4A5C35F845219
                                                                              SHA1:4DE505CA38DF625221F12246F89A0E31FC1FF461
                                                                              SHA-256:142A33443AE2081C09746A8AEBB619CF8F0E2FE63EDA8591FA573A8475400E57
                                                                              SHA-512:D76153DF83D6F38749121550ED75EB40DC0179ECF20DDAD39FA3B2EB88C16B9B80F0FB867142784433B10E00F758B03AF8CB6CF8FB68143109F53644B8AEC2E3
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Explode..Spin out random to side........................................s.Scale....d...,....120.r.Rotate.............360.a.Fade........d....100.f.To Right.............1.b.Apart.............2.g.Gravity.............1.rs.Random Seed.............1.........................d........._cisinterleaved.i._gravitystrength.g._xcenter.f?-200:200._coverlap.o._cdirection.d._randomseed.rs._camerazoomend.100-ss._rotate.r._velocity.b._scaleend.s._alphaend.100-a............i...............V@.......?.......@..........v@.......................................I@.....@o@.............................................@o@..........................................9@.....@o@..........................................Y@......Y@......Y@......^@......................Y@..........................................Y@..........Y@......................Y@.....................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):731
                                                                              Entropy (8bit):4.3389024830684635
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:D55DA893347E59EF928472DC8B880281
                                                                              SHA1:CDC0BEA59CEB8A341DA3CF3BEF8E7AD48C539624
                                                                              SHA-256:E467EA52E5DEF29717FC748BF1060FEE8F8E12D74BD65E467C53584444E68706
                                                                              SHA-512:6F09C44E5F4426F153202B62D253EB0239AA3608A2779473D29354ADDA3AD70E5C7C255197AD419F06C0A96497D563BE8A4CC17E271C550DF8BF0F0CEAE79027
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Spin out to outside........................................s.Scale.............500.w.Width scale....d........300.nr.Rotations.............4.a.Fade........d....60.c.Color change........d....100.rgb.Color.............255.d.Cascade order.............2.i.Interlaced.............0.o.Overlap........d....20....._cisinterleaved.i._yscalemiddle.(s+300)/4._coverlap.o._yangleend.nr*360._colormulend.c._xspacingend.w._cdirection.d._coloraddend.rgb._xangleend.nr*360._yscaleend.s._xscaleend.s._xscalemiddle.(s+300)/4._yspacingend.w._alphaend.100-a..............................r@......r@.....@.@.....@.@.......@.......@......D@......Y@...............................i@..........i@...............................................4@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):784
                                                                              Entropy (8bit):2.6093020151934785
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:85C18029517FF573B59C5922366699FD
                                                                              SHA1:756625F3C1901EDF4400C3951C96300439E4E323
                                                                              SHA-256:1BBFBA7C05E061AA92940D8B63C10D9368E8F3829C54554182D7643DBDF27B21
                                                                              SHA-512:8CC7F7A688BA9C7337B23C945957EF1797510268A4D96B3F2E1E4BDFE80DB93C43FFB6B865FA12BB3A977AFC08DE4FB31A3F2A493E966BC0619A1309321712C4
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Explode..Spin random away........................................s.Scale........d....50.r.Rotate.............360.a.Fade........d....100..............................................d.Cascde order.............2.i.Interlaced..............o.Overlap........d....50....._cisinterleaved.i._coverlap.o._cdirection.d._rotate.r._scaleend.100-s._alphaend.100-a............................V@..............$@..........v@..........Y@..................................@o@.............................................@o@.................................................@o@..........................................Y@......Y@......Y@......I@......................Y@..........................................Y@..........Y@......................Y@...................................................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):783
                                                                              Entropy (8bit):2.6167884454010917
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:0064A1421EDD91512EEC37DBBBF13AB0
                                                                              SHA1:41225D50DCB9AB2F20439B3D8E5EE236DBB0F3AC
                                                                              SHA-256:1198DC3DBCB8649BF779DF899F5BA9CB2736D5BA031C5DB69A79D3730FBB31F7
                                                                              SHA-512:A7CFDB9CEC0A8D72F8A6671821D77DEFDF328BB925CA4A57446EC02A1B7FECF324F0AB17460F8073FDE4C7030339FE7792B5A4184E338F8D9D54FDEDB4000B19
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Explode..Spin random toward........................................s.Scale....d........500.r.Rotate.............360.a.Fade........d....100..............................................d.Cascde order.............0.i.Interlaced..............o.Overlap........d....20....._cisinterleaved.i._coverlap.o._cdirection.d._rotate.r._scaleend.s._alphaend.100-a............................V@..............$@..........v@..........Y...................................@o@.............................................@o@.................................................@o@..........................................Y@......Y@......Y@.....@.@......................Y@..........................................Y@..........Y@......................Y@...................................................4@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):628
                                                                              Entropy (8bit):3.920632974727349
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:9D9D373D3EC945B2311214B7460EB990
                                                                              SHA1:97DB50F2B59695AFD555B4070A7CABB08F0122E7
                                                                              SHA-256:CC3F92B1A9AD782522891D89BD79CDDCF2D4331DEA570049CD0B57F38C93F1EA
                                                                              SHA-512:E74DF6C9F45985237A1E93445BEA7377920B7A4B93F667AC679A771C59D52A2B6749E6102BA85D96471F8B56D5B5FC3AE10F139B035D29EFFEEC17B9F9E27E5B
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Squash out........................................s.Squash.............1000.f.Fade........d....0.c.Color change........d....100.rgb.Color.............255...............................d.Cascade order.............2.i.Interleaved.............0.o.Overlap........d....40....._cisinterleaved.i._coverlap.o._colormulend.c._xspacingend.100+s/5._cdirection.d._coloraddend.rgb._yscaleend.10000/(100+s)._xscaleend.100+s._alphaend.100-f..............................r@......Y@.....0.@/..."@......................Y@......Y@.......................Y@..............Y@..........Y@...............................................D@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):693
                                                                              Entropy (8bit):3.2189304113237056
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:14187EE14EDE1CE00A62C883010EE15D
                                                                              SHA1:B4FB054D0E1EDBE2EC5288600BC075C928647185
                                                                              SHA-256:508257510AC7CC2B607AF3C9482249908A7EFE530C45A5977DF20461A2A0BD35
                                                                              SHA-512:897D58E1D61D468B74C836ADC9C938C89FF82C97DBFDA28995B2B6368E35CDCAB3C04CAAF58EBD146FB69117F6C4AB2149EF9682C3C7423CE3A577DD3591BCC0
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Squeeze..Squeeze and cascade out................................................................Y@......Y@....................................................................................@.......................................z.Squeeze....d........300.a.Fade........d....100.c.Color change........d....100.rgb.Color.............65280...............................d.Cascade order.............2.i.Interlaced.............0.o.Overlap........d....10....._cisinterleaved.i._coverlap.o._colormulend.c._xspacingend.z._cdirection.d._coloraddend.rgb._alphaend.100-a...................................r@......Y@......Y@......Y@..............................Y@....................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):754
                                                                              Entropy (8bit):3.04330623979341
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:7ACB7A9AAB23445AB2509E0AA28D96BA
                                                                              SHA1:3EB0281DD17BDFE7A8A1E7AEC4EED4DED62E9BE9
                                                                              SHA-256:AE65108EA56865E69E209C2DD27A2A59359D594F60CBBDCB1F7585B827CE0A09
                                                                              SHA-512:7A351B3C9BA48F9FCB008DFEFAAB6D735B9CA280B1C2F27F4D794FB623C533471EC017BA6D15CA358A046239AE2A85479FA096F7ABC2F55A86294E9B33AC9206
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Squeeze..Squeeze and rotate out................................................................Y@......Y@....................................................................................@.......................................z.Squeeze....d........300.a.Fade........d....50.c.Color change........d....100.rgb.Color.............65280.t.Rotations.............2.......................................................d........._yangleend.t*360._colormulend.c._xspacingend.z._coloraddend.rgb._xangleend.t*360._yspacingend.z._alphaend.100-a..................................Y@......Y@......Y@......Y@......................I@...................................r@......r@......Y@......Y@.......@.......@......I@......Y@....................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):645
                                                                              Entropy (8bit):3.67753934451786
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:73D01ADFDFF8126CC15A86B76BCC93AA
                                                                              SHA1:AB97EAC4ED9C8B4ACE0C04AD92252AA79908F93B
                                                                              SHA-256:4B9C801F58B53EC059D2639FEBF48611FCF2ED7A47C6DF4317830F48B8D44720
                                                                              SHA-512:C2BAEE6C45259F4CD46F24B573710BF39E928A6DAF51771A8BD652C35B42BF9A047FFB924C4A8858ACE7346FD3CDF46B578F95C143805AE2AB366D37B9240C63
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Squeeze out and swoop away........................................z.Squeeze.............300.y.Swoop down.............100.u.Swoop up.............200.c.Color change........d....100.rgb.Color........h....16711680................................................................._colormulend.c._coloraddend.rgb._xspacingmiddle.z._yspacingmiddle.z._yoffsetend.y-u._xanglemiddle.r._yoffsetmiddle.y._yanglemiddle.p?0:r......................Y.......................................................Y@......Y@...................Y@..........r@..........r@..........Y@..........Y@...............................................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):680
                                                                              Entropy (8bit):4.305219259896485
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:6D68A94B63FCBABBE9BA9BCB42AEF99B
                                                                              SHA1:A99ACD30CA914ADA313006AFC7317ABD1480F3E1
                                                                              SHA-256:62FF87AD9E9303D3DAEA1172C40A5298CCA4F5D07A7C64E13790B89A85B40B65
                                                                              SHA-512:1AE5B3E4F76FA7E532B816EE61D3C91E3B3D68839CD23B62833AC1C7DBE0D30559A6C19FB294AAEF0A6674FD1BFFB01FEFA879F50597B27FDCB7BB44BB528D7D
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Squeeze out to lines........................................s.Scale.............1500.a.Fade........d....0.c.Color change........d....100.rgb.Color.............16711935.r.Rotation........h....-90................d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....20....._cisinterleaved.i._yscalemiddle.s._colormulend.c._yangleend.r._coverlap.o._cdirection.d._coloraddend.rgb._xangleend.r._yscaleend.s/2._xscaleend.20000/s._xscalemiddle.10000/s._alphaend.100-a..............................Y@......Y@......*@.....p.@......V.......V.......Y@......Y@................................@.........p.@...............................................4@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):509
                                                                              Entropy (8bit):3.937805456708508
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:D7A9D31944B4F8BEA1BD7EAE9502CAE1
                                                                              SHA1:B316FC76F55761162BEE0A4A3BE78A0C0DBF085E
                                                                              SHA-256:EBE9709B4F03D99828EFC12CCEAE555573BDF273E2D0F08B8512520D1C82689A
                                                                              SHA-512:B7F1AFC7EF01453F990FD1CA73E1ABA5069C6A73532870779B5507FA060E509459065D1F2827C0B909896BA06E014002ADDDDE65F6A0344C1E8E79FF04750303
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Squeeze out with rotate........................................z.Squeeze.............300.a.Fade........d....0.c.Color change........d....100.rgb.Color.............255.r.Rotation........h....-360.p.3D.............0.................................................._colormulend.c._yangleend.p?0:r._xspacingend.z._coloraddend.rgb._xangleend.r._yspacingend.z._alphaend.100-a..............................r@......r@......Y@......Y@......v.......v.......Y@......Y@....................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):568
                                                                              Entropy (8bit):3.6463953517727807
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:48E307AF70B1DD87FCA104A4A77C2911
                                                                              SHA1:56532A35D5763B68B77894CF782021A247924F98
                                                                              SHA-256:5AFCC0D162865672C2DA9B66BA2764EBF9197F30334E0D58A713E08B547025D7
                                                                              SHA-512:CBD5038A96F67EA0E082FAEF41E9B3FD7B6D716C425EE01B544D927626AC84F2CDD2E275F97EDADD0CA67284EA1485A99A1E63056EE934812F05DE1EFDAA1AC6
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Squeeze out with spin........................................z.Squeeze.............300.a.Fade........d....0.c.Color change........d....100.rgb.Color.............255.r.Rotation........h....180.p.3D.............1.................................................._colormulend.c._xspacingend.z._coloraddend.rgb._xanglemiddle.r._yspacingend.z._yanglemiddle.p?0:r._alphaend.100-a..............................r@......r@......Y@......Y@......................Y@......Y@.......................................f@...................................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):750
                                                                              Entropy (8bit):2.211756364251352
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:10BE7CC8CF6CB109E24A083E44FFDA7D
                                                                              SHA1:C5C4D26DB7C40FF7182CBBBEFDD95CB9F20F310F
                                                                              SHA-256:29FDE4FF096BD690DC99BB010B8B45DD9387883AB7ACA0E3F1C47F023CBE170F
                                                                              SHA-512:CA2404B6DC6EDCBFE9963D400DA7504E71AB9F7387A3AE23CC104D068D3E56B7C4D3217D0E9CF8611E249646BCD35F958CB0A4ED2D7793D0F854F9B40145179A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Vortex..Squeeze small jump........................................s.Scale.............200.a.Fade........d....100.c.Color change........d....0.rgb.Color.............65535................................................................................_colormulend.c._coloraddend.rgb._scaleend.s._alphaend.100-a................................................................................................................................................................@o@.................................................@_@..........................................Y@......Y@......Y@......i@......................Y@..........................................Y@..........Y@......................Y@...................................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):690
                                                                              Entropy (8bit):3.9438334187179738
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:3631C085EE5814DC2A89A83C2A7F3731
                                                                              SHA1:387C89B7240A502586A1BF41A7D932545612986C
                                                                              SHA-256:D3206A567882D3BD6B41EF0928CF991DBD729B7572584DE752D1EF4A8EE6317F
                                                                              SHA-512:C324D800EBAFDA9CB2F2497B472F6EC0540666D2F742C0EB882999AC125EED32FEA9F331C67A17F99E2BCF7E5D9C904B77C51AB0CDA4676015C1A2D1029F76F4
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Stream and turn out to side..................................................@...............................w.Offset....8........-200.s.Scale.............300.a.Fade........d....0.c.Color change........d....100.rgb.Color.............16711935................d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....50....._cisinterleaved.i._coverlap.o._xoffsetend.w._colormulend.c._cdirection.d._coloraddend.rgb._xoffsetmiddle.-w/3._yscaleend.s._xscaleend.-s._alphaend.100-a..............i...............Y@......Y@......r.......r@......................Y@......Y@...............P@...........................................................................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):604
                                                                              Entropy (8bit):3.95562816009374
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:49CA30468D36B6B276289668AEF8CC25
                                                                              SHA1:DF5D30F2E2FA745546475B9529211A9FA5D092CA
                                                                              SHA-256:C32A698EA72FEDA7B4CA676EDA85B87F8798494D1FD9F0151ABDC691CF1A06C5
                                                                              SHA-512:4B59C7F4C34C6CCCA256E105DA246149C52399F251D7D15FF166CA8904B4DD86CEF856F7C88691A6980033255862DB436C120B5E7F536ADE032EC797463F291B
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Stream out to side..................................................@...............................w.Offset....8........200.s.Scale.............300.a.Fade........d....40.c.Color change........d....100.rgb.Color.............16711935................d.Cascade order.............1.i.Interlaced.............0.o.Overlap........d....20....._cisinterleaved.i._coverlap.o._xoffsetend.w._colormulend.c._cdirection.d._coloraddend.rgb._yscaleend.s._xscaleend.s._alphaend.100-a..............i@..............Y@......Y@......r@......r@......................N@......Y@....................................4@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):713
                                                                              Entropy (8bit):4.256813701708935
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:D2436635C325F9F712719790B6DA17B4
                                                                              SHA1:F3FDDAA855ED8DBDC73142480D83837491827CD1
                                                                              SHA-256:AA031AE8397EF8EF795BA2F6EC7CCD6A189B158941F9F8B05F6AF158FDBC7FEE
                                                                              SHA-512:06866139552456BCE3857636F8B7D1B70297CBF9DE33230FE7BB20B5254135B49DF5A1C85F61F276098F15D4DC7D6AD9C222EC1BE4852C5AC5B7B1B24D755765
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Swirl out........................................x.X Offset....8........100.y.Y Offset....8........100.s.Scale.............600.r.Rotation........h....270.a.Fade........d....50.c.Color change........d....100.rgb.Color.............65280.d.Cascade order.............0.o.Overlap........d....50....._cisinterleaved.i._colormulend.c._yangleend.r._xoffsetend.x._coverlap.o._cdirection.d._coloraddend.rgb._xangleend.r._yoffsetend.y._yscaleend.s._xscaleend.s._coloraddmiddle.mc._yoffsetmiddle.-y._alphaend.100-a..............Y@......Y@.......................@.......@......p@......p@......I@......Y@...........................Y................................................................................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):966
                                                                              Entropy (8bit):3.578560726419464
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B84B2894972920D374681950B29EB540
                                                                              SHA1:40388510F84057C97DDC978FA5B233CB42F96BB8
                                                                              SHA-256:FA1A04EF6835D803C45F783E49AAD3E63317A9CFF6735B2CEA4588A75B26534C
                                                                              SHA-512:1D667E154D074A15DA4A740765F99CF3139097D0AEEE506FD0844DAC8FAD3E4229154FF19E06EEC70B2F74E9BA89E4160B8BAD771F01CD6C7332FF2C3BA99E89
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Vortex..Vortex down and away to side........................................w.Fly across....p........40.h.Fly down.............200.a.Fade........d....100.c.Color change........d....0.rgb.Color.............65280.r.Rotation........h....120.d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....10....._cisinterleaved.i._colormulend.c._coverlap.o._zgravitation.w/2._cdirection.d._coloraddend.rgb._xgravitation.w._xrotate.r/2._yrotate.r._zrotate.-r/4._cameraxposstart.w*2._ygravitation.h._alphaend.100-a................D@......i@......4@......................................N@......^@......>........T@.............@o@.............................................@o@..................................D@.............@o@..........................................Y@......Y@......Y@......Y@......................Y@..........................................Y@..........Y@......................Y@...................................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):889
                                                                              Entropy (8bit):3.2459838101348946
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:97BB5977A369C5B255C533A6310AD1E8
                                                                              SHA1:34B879FA4AA60EA655AB27478F6684EB97422B33
                                                                              SHA-256:E555BA0550CEB39C3F70133774AAC450DB98FAE1283CFCBE349D0095B52303AA
                                                                              SHA-512:D27C1922AAEEEDB81EB04CD9E51413CB9D7C14AC823A7D48478E8E1A8D2576F151C3494B38AE82CCEB4DCE70445CF0BE58C453EEE6EBDC92A6075482E5DFAB99
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Vortex..Vortex down and fly away........................................r.Rotation........h....180.a.Fade........d....100.c.Color change........d....0.rgb.Color........d....0.h.Height.............200.z.Zoom........d....50.d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....20....._cisinterleaved.i._colormulend.c._coverlap.o._cdirection.d._coloraddend.rgb._camerazoomend.100-z._yrotate.r._alphaend.100-a._ygravitation.h........................i@......................................................f@..............................@o@.....................................@.@.....@o@.........................................@.@.....@o@..........................................Y@......I@......Y@......Y@......................Y@..........................................R@..........Y@......................Y@...................................................4@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):872
                                                                              Entropy (8bit):3.1000667784044427
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:2B2A5175F5D773B3F3C3D1B3E4D9A2A4
                                                                              SHA1:6DFBFF50A19773338156DFF027F6ECBB225E3E9F
                                                                              SHA-256:76965DA100180B1B47535D44178A95D6240A0C8019EBEF425393F4119F33B383
                                                                              SHA-512:4238ED43D82C1E54136859F4EE29E1739BACBB9CDC4BD8E5F5392B82618C14308C3CFBA4696B04380FA3537D52EE089A53B4E9F54BD5FC4B45A29A1996DF8D41
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Vortex..Vortex down........................................r.Rotation........h....180.a.Fade........d....100.c.Color change........d....0.rgb.Color........d....0.h.Height.............100.z.Zoom........d....50.d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....20....._cisinterleaved.i._camerayposend.0._colormulend.c._coverlap.o._cdirection.d._coloraddend.rgb._yrotate.r._alphaend.100-a._ygravitation.h........................Y@......................................................f@..............................@o@.............................................@o@.................................................@o@..........................................Y@......Y@......Y@......Y@......................Y@..........................................Y@..........Y@......................Y@...................................................4@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):855
                                                                              Entropy (8bit):3.0000247812999854
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:931E2E7C8A3DA78BF435D8F279442463
                                                                              SHA1:E7348BFC022E3A58124790D74E3D9A597C2A9901
                                                                              SHA-256:DC9144D6C1A4B60CD4635F6EB83D8CE6FF0C8C9F0A0F1AE5790F69E9AE7F303A
                                                                              SHA-512:C52B044FF3667FB1E84E5DCD071D9969829D603EAD606D8436D7204F56AE4E22F3E40E574D3C9CE5F2E44DBA527D5C2D6812A63ECF13BFD806903B773A7D330B
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Vortex..Vortex spin out........................................s.Scale.............2000.r.Rotations.............2.a.Fade........d....100.c.Color change........d....0.rgb.Color.............65280................d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....10....._cisinterleaved.i._coverlap.o._colormulend.c._cdirection.d._coloraddend.rgb._zrotate.r*360._scaleend.s._alphaend.100-a.........................................................................................@......................@o@.............................................@o@.................................................@o@..........................................Y@......Y@......Y@.....@.@......................Y@..........................................Y@..........Y@......................Y@...................................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):858
                                                                              Entropy (8bit):3.070412903739446
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:ACFDF9683D7B233F530457C9D287ACBF
                                                                              SHA1:86EE50A81BC77D0E7E85E334691823D375EDB2BA
                                                                              SHA-256:4659ECE34D4C927A4A4D84438554D421C8C596B6770C8237A4D8683C3D55A6A6
                                                                              SHA-512:FAE1E003B6C25E68593E03E92469BBE59D340A193616D09D122FDEB7B096A4A68EC51CFE44BD90DF302BF360E54ECCAB44F3D1145FC36EB75358D588637FDAF8
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Vortex..Vortex sucked up.......................................................r.Rotation........h....-135.a.Fade........d....100.c.Color change........d....0.rgb.Color.............65280.h.Fly up.............150.d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....0....._cisinterleaved.i._colormulend.c._coverlap.o._cdirection.d._coloraddend.rgb._yrotate.r._ygravitation.-h._alphaend.100-a........................b.......................................................`...............................@o@.............................................@o@.................................................@o@..........................................Y@......Y@......Y@......Y@......................Y@..........................................Y@..........Y@......................Y@.....................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):810
                                                                              Entropy (8bit):2.8068183660934745
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:E5717A071CD0C1AFC1775623B712E466
                                                                              SHA1:ED9499CD52DAAC168A28A9AE1EAD9645CFD16CF6
                                                                              SHA-256:AA258E7019EBDD5E70F7DD96408EE78274C26D555255AF7D90EDF35BF95745F0
                                                                              SHA-512:22880AC9A2905945C73BFAF042745C57F83974595853C3957B58CFFB26572515D5ED4651351A277B85219349F98EF227726F34A0AA014D84232F4AD07D8134BE
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Vortex..Vortex together and fly up........................................r.Rotation........h....180.a.Fade........d....100.c.Color change........d....100.rgb.Color........d....0.h.Height.............150.s.Shrink........d....50........................................d........._colormulend.c._coloraddend.rgb._yrotate.r._scaleend.100-s._alphaend.100-a._ygravitation.-h........................b.......................................................f@..............................@o@.............................................@o@.................................................@o@..........................................Y@......Y@......Y@......I@......................Y@......................Y@..................Y@..........Y@......................Y@...................................................4@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):966
                                                                              Entropy (8bit):3.6497404891544285
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:EF0CACACC66DC9F7B7D5B1E76D431973
                                                                              SHA1:52FB1C94EA9431A815A9320C29B1E80DE6B3EFBB
                                                                              SHA-256:55221C28C7812AF5624661C6BC7D7E60C17E2FC50F996A2384A24F8FE19A11F3
                                                                              SHA-512:B159B91E31718A4984C82702595936E4D37DCCF4C215EF4564534C76769032E998FB1436D0957EE6DE698A517BD064E770BCBE7A6DCC2FCAEBB10A72A5922193
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Vortex..Vortex up and away to side........................................w.Fly across....p........-300.h.Fly up.............150.a.Fade........d....100.c.Color change........d....0.rgb.Color.............65280.r.Rotation........h....120.d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....10....._cisinterleaved.i._colormulend.c._coverlap.o._zgravitation.h/4._cdirection.d._coloraddend.rgb._xgravitation.w._xrotate.r/2._yrotate.r._zrotate.-r/4._cameraxposstart.-w/2._ygravitation.-h._alphaend.100-a................r.......b.......B@......................................N@......^@......>........b@.............@o@.............................................@o@..................................R@.............@o@..........................................Y@......Y@......Y@......Y@......................Y@..........................................Y@..........Y@......................Y@...................................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):493
                                                                              Entropy (8bit):1.1052230169716992
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:E9BC0E263E61A2A466D01FEAF65293D8
                                                                              SHA1:F79A72AB975FCC771D1BE3127D5B323AFD0480C1
                                                                              SHA-256:AA2317D978A1D908092E92616C1A94F55C048A5EFF1A9EC3102DE3EF345783E9
                                                                              SHA-512:0460E023CFD73BAC54ED2865C05B3AF579BA6099E43423F9FA40A9DFC0C35E52ECA2025AE1FC0B927CDFB5386EC17FC57AE0479D88AE33790959835F6CC159A8
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Vortex.............................................................................................................................`@......>.......................@o@.............................................@o@.................................................@o@..........................................Y@......Y@......Y@......Y@......................Y@..........................................Y@..........Y@......................Y@....................................................@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):934
                                                                              Entropy (8bit):3.628083126554871
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:882D4041E8814884024D58C815068A5F
                                                                              SHA1:CCD6D6F21B1150E5FAD50C08487E36646AA87391
                                                                              SHA-256:5531AD823E41A3FDCC9BE229B78DC95F74E0CDA99E3E1D90801CB5F266167F24
                                                                              SHA-512:64FB7A104BE83BAF07CB4AF77BB703C540069CCFBA6A7F7C6EBA0C17DF93DF8E6329B01A87179C4D1E011B8C723A799347CFE7063A1ED94A4E4016D5116376C1
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Explode..Whirlpool out........................................s.Scale....d...,....150.r.Rotate.............180.a.Fade........d....100.w.Whirl distance....8........200.t.Whirl rotations.............2.b.Apart.............8.rs.Random Seed.............2..................................._ycenter.w/4._camerarotatestart.t*360._cameraxposmiddle.w._randomseed.rs._camerarotatemiddle.t*270._camerayposstart.w/4._rotate.r._camerazposmiddle.abs(w/4)._cameraxposstart.-w._velocity.b._scaleend.s._alphaend.100-a....................I@......f@.............. @..........f@...............................i.......I@.....@o@.............................................@o@..................................i@......9.......I@..........................................Y@......Y@......Y@......b@.......@..............Y@..........................................Y@..........Y@...........@..........Y@....................................................@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):555
                                                                              Entropy (8bit):3.463077123266004
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:034F3D487598AB001C98F89FBA45368D
                                                                              SHA1:332FF903700F38F2BE9E65EFF18FD476E5926B69
                                                                              SHA-256:E14424E0D1E6A6BDB7897C33F9690B5A426DE2E58AB64699CD474A557F93345B
                                                                              SHA-512:810967D9D3346F053002C82F2149B5F8031FDB057329F93FCD77C0261281BC63BE659F2711FF270D2EB23E60A74D2C42C10C90F97A72D37BE04A5FC76DA91817
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Alternate..Wild - Alternate 2........................................y.Offset.............30.s.Scale.............150.a.Fade........d....60..............................................d.Cascade order.............0.i.Interleaved.............0.o.Overlap........d....50....._cisinterleaved.i._coverlap.o._cdirection.d._yoffsetend.y._yscaleend.s._xscaleend.s._alphaend.100-a.............@.................................................................>@......Y@......Y@......b@......b@......................D@............................................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):546
                                                                              Entropy (8bit):4.090132222333757
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:11C8A4936759682156E520EC0CCB62F7
                                                                              SHA1:9D3BDBA177B5EB73B4335A770BB34EA055765467
                                                                              SHA-256:500FA66B6494178C5B30AA625831A0C6DC2D267A69BFB0CF8529EDB27ABA0A87
                                                                              SHA-512:1EE4E0BC9BADE0821F25F0FB5F2F2010192637F627E5DFA9E6FA207E83E5FA6DCBC6E9BF2C87777D66737D8EA869A487B8A1345602227057365FD641FE420AF5
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Wild - Boring One........................................a.Fade........d....80.s.Scale....d........1000.c.Color change........d....0.rgb.Color.............16711680.h.Height........d....30................d.Cacade order.............0.i.Interlaced.............0.o.Overlap........d....70....._cisinterleaved.i._colormulend.c._coverlap.o._cdirection.d._coloraddend.rgb._yoffsetend.-h._yscaleend.s._alphaend.100-a......................>.......Y@......Y@......Y@.....@.@......V@......f@......4@............................................Q@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):522
                                                                              Entropy (8bit):3.7461692420314536
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:1E633A42ADE0D2CB22E4ED6990BAF806
                                                                              SHA1:F70AB66DCF3F5682FB935705E2A45ABDFF0A3761
                                                                              SHA-256:BA1FF194337785E6BC79511E246AFB53BFED55A4DAC01E5455D41D5B98527A97
                                                                              SHA-512:3AFBF0111F5811F2F89F933283114717B68F60139FF153F8D77B591F9C56FD06A98E6D20A568A038143307AEF5FD6BA32FD2FF9925469DB949C4C72E9E8AD91B
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Wild - Compress........................................a.Fade........d....100.s.Stretch....d........400.c.Color change........d....0.rgb.Color.............16711680...............................d.Cacade order.............0.i.Interlaced.............0.o.Overlap........d....30....._cisinterleaved.i._colormulend.c._coverlap.o._cdirection.d._coloraddend.rgb._xscaleend.s._alphaend.100-a..............................Y@......Y@......y@......Y@....................................................................>@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):822
                                                                              Entropy (8bit):3.371174738183438
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:0ECAAACA45B3988D78D8EE7F4BAE2312
                                                                              SHA1:97722CF78A57C82A110C0D309C64E8C4EE000AF3
                                                                              SHA-256:FB11FAC4545B42CAAB3EE80B553DB4AC8909EFE654171A756A17959E4A2F7388
                                                                              SHA-512:3AB81534BF673688FBF43BA63F0669B2B9B05DF2F1D56502C3300F1985AD92CE7E2725D74C112EA8FA4916481C8C9E72758C3DD525F870C92FF58F1724D0A79E
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Wild - Flow out........................................x.Left.............100.y.Height.............50.a.Fade........d....90.r.Angle....L........45...............................d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....50....._cisinterleaved.i._alphastart.100-a._xanglestart.r/2._xoffsetend.-x._coverlap.o._cdirection.d._yoffsetend.-y._yanglestart.r.....................................................?.......?.......@.......@.......@.......@.......?.......?.......?.......@..............V........................................?.......?.......?................................................Y@......Y@......Y@......Y@......6@......F@......$@...................Y.......I.......Y@......Y@......Y@......Y@......................Y@............................................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):707
                                                                              Entropy (8bit):4.284268007090557
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:8A91A47C387577FAAE8CEB9C0B614E19
                                                                              SHA1:D2B64467999FF7460E80D6D7E76C13DD51605036
                                                                              SHA-256:D8216A82EAF5610285F87331DD965038003F3E6A87BF7AED384D7DA674E6E3A1
                                                                              SHA-512:08676413CF10F007B04BDB6051C3E0EA547924E603DC6345386DBE12A5A8C657BE9916343C09446C14D39506E0B11AE8330FE9BD2505F031A5A7594F0BE69BB1
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Wild - SL-Fade Up........................................a.Fade........d....80.s.Stretch....d...X....500.c.Color change........d....0.rgb.Color.............16711680.h.Height.............100................d.Cacade order.............0.i.Interlaced.............0.o.Overlap........d....70....._cisinterleaved.i._yscalemiddle.10000/((s+100)/4)._colormulend.c._coverlap.o._cdirection.d._coloraddend.rgb._yoffsetend.-h._yscaleend.10000/s._xscaleend.s._xscalemiddle.(s+100)/4._yoffsetmiddle.-h/4._alphaend.100-a......................Y.......Y@......Y@.....@.@......4@......................4@...........................9...................b@..........P@...............................................Q@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):543
                                                                              Entropy (8bit):3.883202469492179
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:299345E09DE9F3BCB018EF8DE5E5757F
                                                                              SHA1:5228B50407951BDB9231DEA97F57BB6950FA85AC
                                                                              SHA-256:83E14ED20A8766C51F914684C028D6BB4E7403399DEB07FC788C7E3D9D129942
                                                                              SHA-512:C533E00BCDA30CCFA3FA2936CE8EC1E5D0BE7F3CF98C862D598798BF528049867DB4E2772A94CC82DED80E4DD647FEF5B87AC00A79F9F219E48A5A03BD17D88A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Wild - Slide Away........................................a.Fade........d....100.s.Stretch....d...X....400.c.Color change........d....0.rgb.Color.............16711680...............................d.Cacade order.............0.i.Interlaced.............0.o.Overlap........d....70....._cisinterleaved.i._coverlap.o._colormulend.c._cdirection.d._coloraddend.rgb._yscaleend.10000/s._xscaleend.s._alphaend.100-a..............................Y@......Y@......y@......9@....................................................................Q@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):796
                                                                              Entropy (8bit):2.6745279304327285
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:DFD29BB0A3922F36DA03E1B02113EB70
                                                                              SHA1:05E1DDBD9646693363FC45DC6DB682C8982557BA
                                                                              SHA-256:9A3DCF0372BA52A681BD68685465CFEA8CD729C0213B96C462B6864DEADD5200
                                                                              SHA-512:3602EB38AE05DDC70F5A34A43767C14399E61C624801B7411F9B159C7040E4898C9CE13ACA0B39BB819C30FD59B71D37F6E0894677C2FFCCC4687BDB788FF951
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Explode..Wild - Splatter........................................a.Fade........d....80.s.Strength........d....30.rs.Random seed........d....0..............................................d.Cascade order.............0.i.Interleaved.............0.o.Overlap........d....50....._cisinterleaved.i._coverlap.o._cdirection.d._randomseed.rs._velocity.s/10._alphaend.100-a............................V@...............@..........V@..................Y@..........................@o@.............................................@o@.................................................@o@..........................................Y@......Y@......Y@......Y@......................Y@......4@..................................Y@..........Y@......................Y@...................................................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):603
                                                                              Entropy (8bit):4.3671791074780035
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:E3FA25D2AE57CC0EBDFAB46C58248E75
                                                                              SHA1:F50699C7AD92C5CD8F88BC8F73F2D8C630559898
                                                                              SHA-256:C24F0E94442F0E0B58C5C4D61A7AC1497ED0360CF8FF13A7291E877C075C10D7
                                                                              SHA-512:4BB884390A12DF6F40CC27090FB14F4C55335ED1C9446C1CE61E9CFEA0E42D80C36823B6A951328CD1523D6E26A047BB38330FD54FD07CA4BA61327E50AEF4B7
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Wild - Turn Out........................................a.Fade........d....100.s.Scale....d........1000.c.Color change........d....0.rgb.Color.............16711680.r.Rotations.............3.h.Height.............250.d.Cacade order.............0.i.Interlaced.............0.o.Overlap........d....70....._cisinterleaved.i._colormulend.c._yangleend.r*360._coverlap.o._cdirection.d._coloraddend.rgb._xangleend.r*360._yoffsetend.h._yscaleend.s._xscaleend.s._alphaend.100-a.....................@o@......Y@......Y@.....@.@.....@.@.......@.......@....................................................Q@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):544
                                                                              Entropy (8bit):4.14714438406609
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:04A2678C8E6FC5CA14CEADF2C989B42A
                                                                              SHA1:AC3F426799EDAC0813FA996831DB046C00772A0F
                                                                              SHA-256:E4B5CCBB36907621501E65C630DD69E265CA23CF04CE9A89E955D916D29E46FE
                                                                              SHA-512:070192B6426ABF991CC0DE150823524D6E592EA23795D6FE08377FB6E8B5848B57EC9377AF27F8C95A1BD20F882DF97BF271FBDFE5720298965B8777806210A1
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Wild - Turnout........................................a.Fade........d....50.w.Offset........d....-50.h.Height........d....50.c.Color change........d....0.rgb.Color.............16711935................d.Cacade order.............0.i.Interlaced.............0.o.Overlap........d....40....._cisinterleaved.i._xoffsetend.w._coverlap.o._colormulend.c._cdirection.d._coloraddend.rgb._yoffsetend.-h._alphaend.100-a..............I.......I.......Y@......Y@......................f@......f@......I@............................................D@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):897
                                                                              Entropy (8bit):3.168514684139888
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:49561464933563B66E7BB156ACF4A0AF
                                                                              SHA1:839A8DCD17780A99DEFCA42AC9518DAEEB2B10E1
                                                                              SHA-256:23531169C395EC7FAAC647D87393AC5506B81770F264101D14D3D30B500E8CB6
                                                                              SHA-512:1FDE050907E7570688184904971007D45646DFA9893875AC702F2AF3D1E9979EB85BAB53AB2663EA9C87CD7B73BA7C7115E79993F19E7BE228F4FC637BC0D76D
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Wild - X-Y-Scaleaway........................................s.Scale....d........300................a.Fade........d....80......L.......................................d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....50....._alphastart.100-a._cisinterleaved.i._yscalestart.10000/s._coverlap.o._cdirection.d._xscalestart.s._yscaleend.s._xscaleend.10000/s._alphaend.100-a.....................................................?.......?.......@.......@.......?.......?.......?.......?.......?.......@..............V........................................?.......?........................................................Y@......Y@......r@......@@......................4@...................................Y@......Y@......@@......r@......................4@.......................................Y@..........Y@..................Y@...................................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):583
                                                                              Entropy (8bit):3.68384696470385
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:C41332C268BA61345BA17F16C96D8027
                                                                              SHA1:BB0730453BD71410B5D8D57D2796DDA51F0ED08A
                                                                              SHA-256:7654DDE1F8DA19D09EE6236BA29147B5F3753B5E55B1FE9B93A29A084CF83E2A
                                                                              SHA-512:FCCD3A890E9753E0FFE6DC0FAD7347F34CF90F4384E4E2B42F381E2D45E1B14BB50698C30E88AFE023F2118F56EEE9C53FF848EC57440D6FA828B5BC03C2CD93
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Wild - Y-Fade........................................a.Fade........d....80.s.Stretch....d...X....600.c.Color change........d....0.rgb.Color.............16711680...............................d.Cacade order.............0.i.Interlaced.............0.o.Overlap........d....20....._cisinterleaved.i._yscalemiddle.s._colormulend.c._coverlap.o._cdirection.d._coloraddend.rgb._yscaleend.s._alphaend.100-a..............................Y@......Y@......Y@.......@......................4@............................................@...............................................4@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):473
                                                                              Entropy (8bit):3.369492988512774
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:52B44977C1CC273CA3FF3A575FD00D3C
                                                                              SHA1:DCE43C65F037FEFA7A7846EE9A0504D78DA9C478
                                                                              SHA-256:05A5F3AD8D75F41DD8055160D3BED9A28FABA30D166BF0CDCBF66923B85932DB
                                                                              SHA-512:CCE2F2C92D8BB7ACE15DAD1F4AE5AA6C8AC9171E6CC4C75D7A9D199A0404E07ED4D6EBB30E2FB4AF5ABBC563ADDAE5B1C44E9B06C21FD00096696973412F469F
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Wild - Zoom out........................................s.Scale.............200.a.Fade........d....100..........d..................................................d.Cascade order.............0.i.Interleaved.............0.o.Overlap........d....50....._cisinterleaved.i._coverlap.o._cdirection.d._yscaleend.s._xscaleend.s._alphaend.100-a..............................Y@......Y@......i@......i@....................................................................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):929
                                                                              Entropy (8bit):3.3818455973806056
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:5588813134A8A9F69CCC6C413C03BACF
                                                                              SHA1:6562CF591C2BFDB6ABBF535ED1FDDDF99D7DF8DC
                                                                              SHA-256:BB1CA4863D5AF35809A80AB6C12B7E2BAD591F1F5A8C550A3628457F8D88957F
                                                                              SHA-512:496BF196DE20C183728530FFDD7F35F83EF8B638F9FEB4B1853AE46C6666B24F98B25D4A2781AC0B487377AFE64D91D3043F97A5F97B308DEB949125BF45A7CA
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Explode..Wind - Breeze........................................dd.Direction.............0.s.Strength........2....5.ac.Acceleration........2....5.rnd.Random........d....0.rot.Rotation........h....180................d.Cascade order.............0.i.Interleaved.............1.o.Overlap........d....50....._cisinterleaved.i._gravitystrength.ac._xcenter.dd==0?-1000:dd==2?1000:0._coverlap.o._ycenter.dd==1?-1000:dd==3?1000:0._randomseed.rnd._cdirection.d._gravitydirection.dd*90._rotate.rot._velocity.s...........@.........................@.......@..........f@..............................................@o@.............................................@o@.................................................@o@..........................................Y@......Y@......Y@......Y@......................Y@..........................................Y@..........Y@......................Y@.............................@.....................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):930
                                                                              Entropy (8bit):3.3809368326947387
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:E8A05D726C13C47B606CEAE3E8A81055
                                                                              SHA1:6C66BCA273C9654ADA9BDC6DD4A3820D7838C803
                                                                              SHA-256:0B64775C97875A77D4E994DC9849FCE180774BC36F7B4294146958490F1E6443
                                                                              SHA-512:CF35A8AD828184267A899ACD7E90E1E8D0B41F2EF58DF19F9AB41BF52B8A247D01C7DDADF97B2DA9A4E790AD1513BAFC206A3FE55E98790CA6F82861D1C32E2D
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Explode..Wind - Storm........................................dd.Direction.............0.s.Strength........2....20.ac.Acceleration........2....20.rnd.Random........d....0.rot.Rotation........h....360................d.Cascade order.............0.i.Interleaved.............1.o.Overlap........d....50....._cisinterleaved.i._gravitystrength.ac._xcenter.dd==0?-1000:dd==2?1000:0._coverlap.o._ycenter.dd==1?-1000:dd==3?1000:0._randomseed.rnd._cdirection.d._gravitydirection.dd*90._rotate.rot._velocity.s...........@........................4@......4@..........v@..............................................@o@.............................................@o@.................................................@o@..........................................Y@......Y@......Y@......Y@......................Y@..........................................Y@..........Y@......................Y@.............................@.....................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):931
                                                                              Entropy (8bit):3.3885743873029766
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:2F21011FABFE0A003E733764C66E8A7A
                                                                              SHA1:4D223B7A333294CF21EAEE614D8258D44D4D6878
                                                                              SHA-256:FEF02C026B6E309B3EAE2E656BF6367AD5AD2AD0237FE26241B9C56057118825
                                                                              SHA-512:566BCD49AC79761A86A2A9792DD1F1EBE3877DD8B02D6BF7A1808B1767F537F2110032A27380B820D95394C6A05A96A99A07B21E46F29CC6B637E8A7ACC06A25
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Explode..Wind - Vaporize........................................dd.Direction.............3.s.Strength........2....10.ac.Acceleration........2....0.rnd.Random........d....0.rot.Rotation........h....90................d.Cascade order.............0.i.Interleaved.............1.o.Overlap........d....30....._cisinterleaved.i._gravitystrength.ac._xcenter.dd==0?-1000:dd==2?1000:0._coverlap.o._ycenter.dd==1?-1000:dd==3?1000:0._randomseed.rnd._cdirection.d._gravitydirection.dd*90._rotate.rot._velocity.s...................@.@......p@..............$@..........V@..............................................@o@.............................................@o@.................................................@o@..........................................Y@......Y@......Y@......Y@......................Y@..........................................Y@..........Y@......................Y@.............................@.....................>@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):816
                                                                              Entropy (8bit):3.1703849725338897
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:CEB28CBCF3D01884D61C3E828D1D9600
                                                                              SHA1:6372361FDECDB844E0C8D7AA5FC1269E3005ECB5
                                                                              SHA-256:96F932A4F686E3A7B467242E3E55BE05BD43808A10E657E68C86833BB8036D1E
                                                                              SHA-512:4957B8DB14ADC036000DBC7F0FC93F6D3E18C2E24B59F2B1FAC5A5F1E0B2967F1AE7DF021DD2CFDF19B9FC02F2783C10F75574DAE466E545F816BACBC160B35B
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..3D Spin..3D Corkscrew........................................p.Perspective........d....60..............................................c.Color change........d....100.rgb.Color.............255.d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....30....._cameraisperspective.p>0._cisinterleaved.i._coloraddmid.rgb._camerazposend.(110-p)*5._coverlap.o._cdirection.d._camerazposstart.(110-p)*5._colormulmid.c........................v@..............................@o@.............................................@o@.................................................@o@..........................................Y@......Y@......Y@......Y@......................Y@......Y@..................................Y@..........Y@......................Y@..............Y@...................................>@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):858
                                                                              Entropy (8bit):3.43588698265471
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:F5CA1D3C77D9FAD5F4B4E82C76804A6F
                                                                              SHA1:32182924B274500E586B2E3A18CC32527A677E71
                                                                              SHA-256:19785C9B045F959430DAF5DBB44CC47A496575583FA9F5E05EA8697659663BF0
                                                                              SHA-512:164CDBD5FC86944A135A0BF57AC422A5DA8240FBAB97CE957CFC58AA12D0AC943257FEEEF6EE44D37B0F3CAEFE10038738801B590285EAD1C3185BD5F424387B
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..3D Spin..3D Spin whole object........................................x.Rotation point........,....100.p.Perspective.............300.f.Clockwise.............1..............................................d.Cascade order.............1.i.Interlaced.............0.o.Overlap........d....70....._cameraxposend.f?p:-p._cameraxtarend.x._cisinterleaved.i._camerazposend.-p._coverlap.o._cdirection.d._camerazposstart.-p._cameraxtarstart.x._camerazposmiddle.p._cameraxposstart.f?-p:p................................F@.......r...............r.......Y@......................r@..............r.......Y@..........................................r@..........Y@..............................Y@......Y@......Y@......Y@......................Y@......Y@..................................Y@..........Y@......................Y@...................................................Q@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):854
                                                                              Entropy (8bit):3.337445530140922
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:1B272C73C0831409CBE940C0AE82EA4D
                                                                              SHA1:D035790B8B5D2F5481D574019E095A235AA40C92
                                                                              SHA-256:85BC68BB551F5BFEAB2F8AF24F14DF0222E23B45BF46EEF6EBB11B9F59E7A29E
                                                                              SHA-512:525967098233E10901106415D4B803FBEE693074231ECCC730710619008513DBA5627C407DF7B30BA057750826DC7C19B801A213472C8E56BD41A77662A0C44B
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..3D Spin..3D Twist and turn loop........................................p.Perspective........d....40..............................................c.Color change........d....100.rgb.Color.............255.d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....20....._cisinterleaved.i._cameraisperspective.p>0._coloraddmid.rgb._coverlap.o._camerazposend.(110-p)*5._cdirection.d._camerazposstart.(110-p)*5._camerayposmiddle.(110-p)*5._colormulmid.c........................v@...............................u@..............................................u@..........................................u@..................................................Y@......Y@......Y@......Y@......................Y@......Y@..................................Y@..........Y@......................Y@..............Y@...................................4@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1200
                                                                              Entropy (8bit):2.611319271511054
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:5E8D690AE33EC0FE47AA3B6F4508599C
                                                                              SHA1:0846000536648831C6D367DCEE88F1CA398F00EB
                                                                              SHA-256:E998366A53EFA17F74626C0B3AC23EE0D86118CC936ACD87E4B158E446593D1D
                                                                              SHA-512:D138A171188D92A686185621DB05596CCEF91BCE2E6AB64EFF8F5903EAB294670FC0F9B14F74311BA24E71D239F6C152F81209E8F785855A8A619BF4647EA5D5
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..3D Wave..All At Sea...........................................@u@......b@..........Y@......Y@..................V@..............................................................amp.Wave Height........d....50.freq.Wave Frequency........d....40.eye.Eye Level........d....61..............................................................................................._camerazposend.eye*1.5._camerazposstart.eye*1.5._frequencyvertz.freq/40._frequencyvertcolor.freq/40._frequencyhorzcolor.freq/40._frequencyhorzz.freq/40._amplitudez.amp/10.............@.......@.......@.......................................?.......?...............................?.......?...............?.......?.......?.......?.......?.......?.......@.......................?...................................................................................................................r@......V@......................................r@......V@..........................................r@......[@.................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1000
                                                                              Entropy (8bit):2.236813063754665
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:5E5DDCDC0D018ED6DF25F3D129F0838E
                                                                              SHA1:1C4582FE8170715CE5CCF4258E9ADFD382F71E16
                                                                              SHA-256:0D00A31B2F9AB119F7B11DF4BCF59BE04749467A841C8C52803CCACA65C243D5
                                                                              SHA-512:FB13697AFE8C4B133F3323AD0E65FBAA06BF7E05FB2BABAF0AC358C47F6CF190E69DE213441B55380AB223D4D1585D4457E456783B39BF5FE78A960C436A798F
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..3D Wave..Boogie........................................amp.Strut.............10.freq.Funkiness........2....10.color.Hallucinations.............1..............................................................................................._frequencyvertx.freq/10._frequencyhorzy.freq/10._amplitudex.amp._amplitudey.amp._hascolor.color............$@......$@......4@...............................?.......?.......................?...............?.......................?.......?.......?.......?.......?.......................?.......?.......?..........................................................................................................................@o@.............................................@o@.................................................@o@..........................................Y@......Y@......Y@......Y@......................Y@......Y@......Y@......Y@..................Y@..........Y@......................................Y@...........................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):938
                                                                              Entropy (8bit):3.533402653557544
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:9EFDD6CBA79586E38B64D20640DA0051
                                                                              SHA1:B0B149D8A73FE51931D7C150C435A5FE81BB6257
                                                                              SHA-256:71C2ED81D56FC2E8342BD46DAA322FBE217A8E625D69BBF59D9B66026205B811
                                                                              SHA-512:7B73959716BFE3421624A9F9FC0957E657A4FEE7F752302B8675FDABA253363627AA1EE4DE48E78FA8225473C0F6928885355BA394F6A2757C84BCC1DBEA506C
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Break Out - Break Wave........................................w.Width.............20.h.Height.............30.s.Scale........d....50.t.Tilt........Z....15...............................d.Cascade Order.............0.i.Interlaced.............0.o.Overlap........d....0....._cisinterleaved.i._coverlap.o._cdirection.d._yoffsetstart.h/2._yoffsetend.-h/2._xoffsetmiddle.w._yscaleend.100+s._xanglemiddle.t._xscaleend.10000/(100+s)._yanglemiddle.t.....................................................?.......?.......?.......?.......?.......?.......?.......?.......?.......?......F.......F.......................F.......F.......F.......F..................................................@......Y@......Y@......Y@......Y@......................Y@...................................Y@......Y@......P@......b@......................Y@.......................4@...............................@...........@.........................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1171
                                                                              Entropy (8bit):3.0038306062179734
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:A01F7E5CE727B3307FE25A78F2D0F77F
                                                                              SHA1:1D368B418B7163767A20C01C30AAA478ADFB4782
                                                                              SHA-256:D66DA7A116B768B238051AC32B3A9AAE46588AFC25C6814B340387BEAF7BFC3B
                                                                              SHA-512:9048073549196F253064F1B4692ADD8B8FAAABA609BF34D11D99A3CFE0F53DA2008CA5E595C35B3599F9437233A1EB9558843CAA998FED33E6F9C47CB6999D4F
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..3D Wave..Spotted Bulge........................................amp.Amount.............10.colora.Color -1.............255.colorb.Color 0.............65280.colorc.Color +1.............16711680.freq.Speed.............1................................................................._coloraddmid.colorb._coloraddend.colorc._frequencyvertz.freq._frequencyradiusz.freq._frequencytimey.freq*-1._frequencyhorzy.freq._frequencytimez.freq._frequencyhorzz.freq._amplitudey.amp*3._coloraddstart.colora._amplitudez.amp............$@......>@......$@...............................?.......?.......@.......@.......?...............?.......@.......@.......?..............?...............@.......................?.......?.......?..........................................................................................................................@o@.............................................@o@.................................................@o@..........................................Y@......Y@......Y@..
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1141
                                                                              Entropy (8bit):4.094866507671058
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:10E8A93B4A22F0E917000AD759978F0A
                                                                              SHA1:E644ABE00D27581533CA5C9BFF1ED9486E31FA83
                                                                              SHA-256:C5366F2EC91CAE5092867081A1150FA110EDCE165165C510A466287C76C87137
                                                                              SHA-512:FC6A138A671B65FB20957D156AFD50AD6D0FD5F1ECA40EB32D0ACBA8A6D290D921A9A909FA4DFA68A23C473A4DB636BDEFF5F1F15809F66B206763E1ED435109
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Cascade Around Circle........................................w.Width of circle........,....200.h.Height of circle........,....200.f.Clockwise.............1.u.Upright at top.............0.s.Spacing.............100.o.Overlap........d....60.................................................._yspacingstart.s._xoffsetstart.-w/2._xanglestart.f==u?180:0._xoffsetend.w/2._yangleend.f==u?180:0._coverlap.o._xspacingend.s._cdirection.!f._yoffsetstart.f?-h/2:h/2._xangleend.f==u?180:0._yspacingmiddle.s._xspacingmiddle.s._yoffsetend.f?h/2:-h/2._xspacingstart.s._xanglemiddle.f==u?180:0._xoffsetphase.f==u?0:180._yanglestart.f==u?180:0._yspacingend.s._isforward.f!=u._yoffsetphase.f==u?-90:90._yanglemiddle.f==u?180:0.....................................................?.......?.......?.......?.......?.......?.......?.......?.......?.......?......f@......V@........................................................................................Y.......Y.......Y@......Y@......Y@......Y@..............
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1032
                                                                              Entropy (8bit):2.4434272088798386
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:9DED861B59F38D0E154FA977BD021E17
                                                                              SHA1:90445D358B9B3FFDBDEDC8C605F2858C723BD9C9
                                                                              SHA-256:45BDF0DAE227F660CF08107AFE4E5D054D0620BEAB8F537ED277CE9FF6204BC1
                                                                              SHA-512:5AA4EC93165AFA1F6BDC0834B316F15B0C352B8141E3E0A0E75D4DDE7A5818ED8010A55A10697FDF46824C4040E55D8913E20BA23B869E1596E46D1CFB93F7C4
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..3D Wave..Cascading Rainbow Bulges........................................amp.Amount.............5.f.Base Frequency.............2.luff.Undulations.............1..............................................................................................._frequencyvertx.luff/10._frequencyverty.f._frequencyhorzx.f._amplitudex.amp._frequencyhorzy.luff._amplitudey.amp.............@.......@......4@.......................@.......?.......?.......?...............?.......@.......?.......................?.......?.......?.......?.......?.......................?...............?..........................................................................................................................@o@.............................................@o@.................................................@o@..........................................Y@......Y@......Y@......Y@......................Y@......Y@......Y@......Y@..................Y@..........Y@......................................Y@.............
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1205
                                                                              Entropy (8bit):2.633159583739632
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:A035E0634AC033D2FEC09678646B9104
                                                                              SHA1:C7135C27EF452E48963FD7F329B62CEEBC9EFBC6
                                                                              SHA-256:8CB4DCFEE498916FBE29E1F5EEBBE01FA7DA20B16300CB0F8FA2E4F9E94DBEC1
                                                                              SHA-512:2F9C54CB574838AD595672671D660CBCFF8F3F5547308FE0D1C4A13EEA08A5E54FBD9B43453B8D77BBEC9C33C3B6EE79FCA9323882C98811F87BC05FA63CD581
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..3D Wave..Cascading Waves...........................................@u@......b@..........Y@......Y@..................V@..............................................................amp.Wave Height........d....50.freq.Wave Frequency........d....40.eye.Eye Level........d....74..............................................................................................._camerazposend.eye*1.5._camerazposstart.eye*1.5._frequencyvertz.freq/40._frequencyvertcolor.freq/40._frequencyhorzcolor.freq/40._frequencyhorzz.freq/40._amplitudez.amp/10.............@.......@.......@.......................................?.......?...............................?.......?...............?.......?.......?.......?.......?.......?.......@.......................?...................................................................................................................r@......[@......................................r@......[@..........................................r@......[@............................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1051
                                                                              Entropy (8bit):3.8901337512050977
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:496DDB71D28252C448D0DF79E75C431B
                                                                              SHA1:278C301339403074A41E80B708873ABD58702A00
                                                                              SHA-256:B54774E4379A683C58F3335A475994F0C8277A903396393CEC3DF944CFC8F9B1
                                                                              SHA-512:AFCF1D743AF96C1C7632517D985241AF45602EC1900B3FA359A38B01DA2F48629F86378FBBCD8682A9656EEC0AAEFE36DE4A303ABA69F91EFD3D8C513E3F3512
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Circle - Slow Clock........................................w.Width of circle.............200.h.Height of circle.............200.d.Clockwise.............1.u.Upright at top.............1.s.Spacing.............180................................................................._yspacingstart.s._xanglestart.d==u?180:0._xoffsetstart.-w/2._yangleend.d==u?180:0._xoffsetend.w/2._xspacingend.s._yoffsetstart.d?-h/2:h/2._xangleend.d==u?180:0._yoffsetend.d?h/2:-h/2._xspacingmiddle.s._yspacingmiddle.s._xanglemiddle.d==u?180:0._xspacingstart.s._yanglestart.d==u?180:0._isforward.d!=U._yspacingend.s._yanglemiddle.d==u?180:0.....................................................?.......?.......?.......?.......?.......?.......?.......?.......?.......?......V@................................................................................................Y.......Y.......f@......f@......Y@......Y@......f@......f@......Y@...................Y@......Y@......f@......f@......Y@......Y@......f@......f@...
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1059
                                                                              Entropy (8bit):2.6211776273234575
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:49DC4BB869575B2C056AC1C09C36E7ED
                                                                              SHA1:5D0C486FE2C4871965435BD4C20AF3288DC3AE29
                                                                              SHA-256:515F1665FAB9D13F257630D1E4779E96511251E71D2D3FDA43F83C268619EFF9
                                                                              SHA-512:2536E6CFDB1D94EBB6CE86E6D949F590F69843E9CE2906F31E26566C4CE2240A3C296CE20B036A32B35F4F13F72860841B03B69D3672FE23282352BF260BBE1D
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..3D Wave..Curtain Waving........................................amp.Amount.............10.freq.Base Frequency.............1.billow.Billow..............25.color.Color.............1................................................................................_frequencyvertx.freq._frequencyverty.billow._frequencyhorzx.billow._frequencyhorzy.freq._amplitudex.amp._amplitudey.amp._hascolor.color............$@......$@......4@.......................?.......?.......?.......................?.......?.......?.......?...............?.......?.......?...............?.......................?...............?..............................$...........................................................................................@o@.............................................@o@.................................................@o@..........................................Y@......Y@......Y@......Y@......................Y@......Y@......Y@......Y@..................Y@..........Y@..........................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):960
                                                                              Entropy (8bit):2.0218157297434876
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:90A9BCA7B151EA5139E344AEA34475FC
                                                                              SHA1:C645B6AF4B3D8077013DD1E58E38436CF67D7AF4
                                                                              SHA-256:719DA69A9733BE2D815226DD43A5C5FEE4FB5141ACD54A9573327052C11C3495
                                                                              SHA-512:B03B648E3D1B38E8F82CB90BF5ECE801210B0B66FD58D1012BE76E58C051C159C3D380E7DD0FEBF9874EFB657D6BE157594251A0D42355C51068B1CCDB7D3BCA
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..3D Wave..Disco........................................amp.Funkiness........2....10.ftz.Freakiness.............1.ftc.Grooviness.............1..............................................................................................._frequencytimecolor.ftc._frequencytimez.ftz._amplitudez.amp.............@.......@......$@...............................................?...............................?.......?...............?.......?.......?.......?.......?.......?.......@.......................?...................................................................................................................Y@......b@......I...............................Y.......b@......I@..........................................b@..........................................Y@......Y@......Y@......Y@......................Y@......Y@......Y@......Y@..................Y@..........Y@......................................Y@...........................................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):803
                                                                              Entropy (8bit):2.9047388799353606
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:0960EC19962EF8F5648C8205238F7412
                                                                              SHA1:845AC04D8BC74A9B1C361B9DB19667F65EF4D2F1
                                                                              SHA-256:6078FCC8C476C26B619B0B5492817B98B64EA9E68D74805BAC009718CEDBB13E
                                                                              SHA-512:4497B2DF73166E7EEBA196D9939F0F7A1831B49D0B06E165297CEAC4375E0F736F85E459A3449E686F7C0123F07FAC71E9F6A83293E0375A8D63ABF0FD8B08DB
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Flag - Waving Banner........................................w.Width.............30.h.Height.............30.............................................................d.Cascade Order.............0.i.Interleaved.............0.o.Overlap........d....70....._cisinterleaved.i._xoffsetstart.-w/2._coverlap.o._xoffsetend.w/2._cdirection.d._yoffsetstart.-h/2._yoffsetend.h/2.....................................................?.......?.......?.......?.......?.......@.......?.......?.......?.......?..............................................V@........................................................................Y@......Y@......Y@..............................Y@....................@.......@......Y@......Y@......Y@......Y@......................Y@............................................Q@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):803
                                                                              Entropy (8bit):2.8928219849901446
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:D33AF9288849FA487170EF59ECF955AF
                                                                              SHA1:3D01B3A420B7FEA0011620B2CCD2C1CC1DAF1558
                                                                              SHA-256:A2CE3600ACCD5AA77059E4DD947A99695F46F28AC5627D23533A4D413D38BBB9
                                                                              SHA-512:A9F827FEFE96AECA2223217D8040C1A29B75347D15D269094E2BD4CD650BAFADC8BF443EAFBFFF1B709C383BAD02C5ACE3D95C085F404B85AB6449B32C8518BD
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Flag - Waving Flag........................................w.Width.............100.h.Height.............100.............................................................d.Cascade Order.............0.i.Interleaved.............0.o.Overlap........d....60....._cisinterleaved.i._xoffsetstart.-w/2._coverlap.o._xoffsetend.w/2._cdirection.d._yoffsetstart.-h/2._yoffsetend.h/2.....................................................?.......?.......?.......?.......?.......@.......?.......?.......?.......?..............................................V@........................................................I.......I.......Y@......Y@......Y@..............................Y@...................I@......I@......Y@......Y@......Y@......Y@......................Y@............................................N@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):976
                                                                              Entropy (8bit):2.163588817830269
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:85CEA26AECD667D194743CDE8781B3EA
                                                                              SHA1:4C9C603842B5C5C5409AFAF69048706944117B70
                                                                              SHA-256:1CCFA8CD0E7D61C0A77ACBC7ECF7C5EBD6210E2401F8D52DE3C701560E92033C
                                                                              SHA-512:8EF054C8083CE635AFAC59D3662C4DE363FFBC35CFB02AFA66104BBBB76CB37393D4593DE93AAFB4992A747BC2747ABC2358F8BB2BF26BA79790EA0458A4EB55
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..3D Wave..Flag Waving........................................a.Size of Flutter........d....15.b.Number of Flutters.............2.c.Diagonal Undulations.............-.5..............................................................................................._frequencyverty.c._frequencyhorzy.b._amplitudey.a............$@.......@......I@...............................@.......?.......................?..............?.......................?.......?.......?.......?.......?.......................?.......?.......?..........................................................................................................................@o@.............................................@o@.................................................@o@..........................................Y@......Y@......Y@......Y@......................Y@......Y@......Y@......Y@..................Y@..........Y@......................................Y@...........................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1027
                                                                              Entropy (8bit):2.368521068486281
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:E7C5E44726E076666DAB27483D16619F
                                                                              SHA1:A681FA8A75E8140685250D61A2D95E5D5959F5C2
                                                                              SHA-256:697693B6C5D94205A2586F5FFEA2AF3748D893F40E275C69717A54A40869A56D
                                                                              SHA-512:82261299BE517D906ABE3087242E5B9460CB9647223255F9B055777EA781790642AC0807397EEAE577F4B285EE718996EA0F750B0BD574F4238544F8527B6595
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..3D Wave..Flapping Wave........................................amp.Amplitude........d....25.freq.Frequency........d....25.............................................................................................................._frequencyvertx.freq/20._frequencyverty.freq/20._frequencyhorzx.freq/20._frequencyhorzy.freq/20._amplitudex.amp/4._amplitudey.amp/4.............@.......@......4@.......................?.......?.......?.......................?.......?.......?.......................?.......?.......?.......?.......?.......................?.......?.......?..........................................................................................................................@o@.............................................@o@.................................................@o@..........................................Y@......Y@......Y@......Y@......................Y@......Y@......Y@......Y@..................Y@..........Y@......................................Y@..................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):962
                                                                              Entropy (8bit):2.0156358787907895
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:6AC2F919CE38E6384A2749C70107A69B
                                                                              SHA1:C7C4C5F8819C598C039F29723EB74943143A3E2C
                                                                              SHA-256:DAB25DF2EB0099103FDC5E0AC541FE4745766C673C62ADAD7300C61A23EA866C
                                                                              SHA-512:5C373599008BED760D8471291DA581FE4B07F69ECDB6F007024A2F53F56770B855471A2DEF0D9A80E8453D821A089B23A1B92B8FCB549280F51038D4CB834A06
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..3D Wave..Hidden Message................-.......................amp.Movement.............10.alpha.Hide.............1.fct.Color Change.............4..............................................................................................._frequencytimecolor.fct._hasalpha.alpha._amplitudez.amp............$@......$@......$@...............................?.......@.......................?.......................@...............?.......?.......?.......@.......?.......................@.......@.......@..........................................................................................................................@o@.............................................@o@.................................................@o@..........................................Y@......Y@......Y@......Y@......................................Y@......Y@..................Y@..........Y@......................I@..............Y@...........................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1118
                                                                              Entropy (8bit):2.0471614252534955
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:0C2C0292031C185871C9D428AFD872D9
                                                                              SHA1:56D1C702153BD8F3FF8AA0883CEF223AC0496063
                                                                              SHA-256:1CB2D43205BCCFE50D2300494A2C7DF2551CFAEBA984B4EA16FF618CAAFFCF02
                                                                              SHA-512:C8D03E12F95DD654969D7D852EDB7D1A4BD31623A7A47F512FDD0C06B452D3594E3D606268449210A8407E5A6E0EFA49442A6741BF98F702F8F54F33ACBFAC09
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.....3.D. .W.a.v.e......J.e.l.l.y.f.i.s.h...............................................a.m.p.....A.m.p.l.i.t.u.d.e.........2.......2.3.....f.r.e.q._.r.....F.r.e.q.u.e.n.c.y.................1................................................................................................................................................................................._.f.r.e.q.u.e.n.c.y.r.a.d.i.u.s.z.....f.r.e.q._.r....._.a.m.p.l.i.t.u.d.e.z.....a.m.p..............@.......@......7@.......................................................................................................?.......?.......?.......?.......?.......?.......@.......?.......@.......?...................................................................................................................i@.....@o@......................................i@.....@o@..........................................i@.....@o@..........................................Y@......Y@......Y@......Y@......................Y@......Y@......Y@......Y
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):495
                                                                              Entropy (8bit):3.121427407171853
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:E3C02435CBA26B7EEE340BBED811D0C4
                                                                              SHA1:D5BE31A1D540173D7DEA84EBC80838ACB0AE16C5
                                                                              SHA-256:68556A1FFB69CD60FFE9726F4AB5163C0889A1328CA121CB98A47177F7916D7D
                                                                              SHA-512:D3CB6B35E29D569937F0694D103EAA25CAEB0CC23C89D7E5FDF52D0CC5E7FAEDFAAF8947924D220868474C2EFD9817049B9157C262AD5894B2CEC20AC762A215
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Wave..Jump for joy........................................l.Wavelength.............100.y.Jump height........d....40.z.Jump out scale.............120.f.To the right.............0................................................................................_yoffset.-y._wavelength.l._xspacing.z._playdirection.f?0:1._yspacing.s................Y@......................D.......Y@......Y@......Y@......^@............................................................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):969
                                                                              Entropy (8bit):3.7533656982746613
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:09708F7F6978D1A45E2B110B4DD59889
                                                                              SHA1:6C836B0E7117B81418AABDB51D033ED8BAAFEDB3
                                                                              SHA-256:ECCE2092C827BA85457FAB63C8F077D91B9398DEA6367689CE0D1AF7C2417714
                                                                              SHA-512:0E00A43C048858420ED839F12070D1DD77B6C1C2233B51CB2D57508554F3F037A83174A9C362643DC8F6BDDBE18AB2884F766CA77BEE153C79A98F1165E3FAFC
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake.!Move Around Circle Flat and Spell........................................w.Width of circle........,....200.h.Drop........,....100.d.Clockwise.............0.s.Spacing.............100.r.Angle........h....45.a.Fade........d....40.c.Color change........d....100.rgb.Color.............255...................._alphastart.100-a._yspacingstart.s._xoffsetstart.-w/2._colormulend.c._xoffsetend.w/2._xspacingend.s._coloraddend.rgb._colorphase.-r._yspacingmiddle.s._xspacingmiddle.s._yoffsetend.h._xspacingstart.s._yspacingend.s._yoffsetphase.-r.....................................................?.......?.......?.......?.......?.......?.......?.......?.......?.......?......V@......F...............................................................F.........................Y...............Y@......Y@......Y@......Y@......................N@...................Y@......Y@......Y@......Y@......i@......i@......................Y@......Y@....................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1040
                                                                              Entropy (8bit):4.0017014511839495
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:D02C14F9EE100517DE2B592D59F4C312
                                                                              SHA1:162A89C222831EE91E94699BC3E37FDDF0FC1B53
                                                                              SHA-256:6A61EC569EC424A747618A723797A104674D25CB7778CAB1B7969A13C7AD4A32
                                                                              SHA-512:D14D8E56AD54C6ED2B6F7138E0DAE2E95A0A93F948D55E5891D2873ABF0D13640D4BBF493021B1B16C9EFA07CBC27AC7F56BC468FCA60F051E2570EEC0631750
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Move Around Circle and Spell........................................w.Width of circle........,....200.h.Height of circle........,....200.d.Clockwise.............0.s.Spacing.............100.r.Angle........h....45.a.Fade........d....40.c.Color change........d....100.rgb.Color.............255...................._xscalephase.-r._alphastart.100-a._yspacingstart.s._xoffsetstart.-w/2._colormulend.c._xoffsetend.w/2._xspacingend.s._coloraddend.rgb._yoffsetstart.d?-h/2:h/2._colorphase.-r._yspacingmiddle.s._xspacingmiddle.s._yoffsetend.d?h/2:-h/2._alphaphase.-r._yscalephase.-r._xspacingstart.s._yspacingend.s.....................................................?.......?.......?.......?.......?.......?.......?.......?.......?.......?......V@..............................F.......F.......................F.......F.........................Y.......Y@......Y@......Y@......Y@......Y@......................N@...................Y@......Y.......Y@......Y@......i@......i@......................Y@......
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1050
                                                                              Entropy (8bit):3.9084415912327244
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:EE36307A66833E0F229E63DBB46F3B91
                                                                              SHA1:E3D2F37ABBEE39005164EB0BD6758BD785130D58
                                                                              SHA-256:FE24EA3240CB54A09943F0AF0E608769F618136CCC529D3729B59999C62E3D05
                                                                              SHA-512:5C91E149F5FFAFD5E6B6CB50A7171BF5416CD04F73028AAEE7899D4AFCEB56E8B11FD53EBB69539E01C0B96E1606E0155DBE265E48F0088C3E27CA537B199E75
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Move Around Circle........................................w.Width of circle........,....200.h.Height of circle........,....200.d.Clockwise.............1.u.Upright at top.............1.s.Spacing.............100................................................................._yspacingstart.s._xanglestart.d==u?180:0._xoffsetstart.-w/2._yangleend.d==u?180:0._xoffsetend.w/2._xspacingend.s._yoffsetstart.d?-h/2:h/2._xangleend.d==u?180:0._yoffsetend.d?h/2:-h/2._xspacingmiddle.s._yspacingmiddle.s._xanglemiddle.d==u?180:0._xspacingstart.s._yanglestart.d==u?180:0._isforward.d!=U._yspacingend.s._yanglemiddle.d==u?180:0.....................................................?.......?.......?.......?.......?.......?.......?.......?.......?.......?......V@................................................................................................Y.......Y.......Y@......Y@......Y@......Y@......f@......f@......Y@...................Y@......Y@......Y@......Y@......Y@......Y@......f@......f@....
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1053
                                                                              Entropy (8bit):3.8883593683151565
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:25E8DD25B9637D6096FA0010CA647194
                                                                              SHA1:F32DC453EAA743381D9FD7F210B5CB8748BAE9F8
                                                                              SHA-256:76CA0C86C5CC09D441CF8036C7F121FCE13575A29607280CE4D8A047D76FA209
                                                                              SHA-512:C0CFBB7857244956A2FBD21F89E555A684BBBF6FA98D8159B413DAF2A65CE970B8FEEFCD3205885FEF49A2AE15DB7E213FAD68B2E0C149ABF5FE26755A4CE4C8
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Move Around Diamond........................................w.Width of diamond.............100.h.Height of diamond.............100.d.Clockwise.............0.u.Upright at top.............0.s.Spacing.............100................................................................._yspacingstart.s._xanglestart.d==u?180:0._xoffsetstart.-w/2._yangleend.d==u?180:0._xoffsetend.w/2._xspacingend.s._yoffsetstart.d?-h/2:h/2._xangleend.d==u?180:0._yoffsetend.d?h/2:-h/2._xspacingmiddle.s._yspacingmiddle.s._xanglemiddle.d==u?180:0._xspacingstart.s._yanglestart.d==u?180:0._isforward.d!=U._yspacingend.s._yanglemiddle.d==u?180:0.....................................................?.......?.......?.......?.......?.......?.......?.......?.......?.......?......V@................................................................................................I.......I@......Y@......Y@......Y@......Y@......f@......f@......Y@...................I@......I.......Y@......Y@......Y@......Y@......f@......f@.
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1055
                                                                              Entropy (8bit):3.8944492215660564
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:AF74B4256DDA9F090B9A603A938D80C2
                                                                              SHA1:55DD0AF6386FFBD975AC4E29073C9610A32BB93C
                                                                              SHA-256:138C5BD8A762AC0ABE68BA213421FDFB7716AB7D27E67E8700F7642F58F7C8B0
                                                                              SHA-512:56C57322C1AB48D71DDAD88B2209DCE66E092102BCE2DCAB3A6C0AD2062E135BC15B900347E8EFA3779F7573611DA3643C6D8D95806F21EC240B5AEBFB96D778
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Move Around Rectangle........................................w.Width of diamond.............100.h.Height of diamond.............100.d.Clockwise.............0.u.Upright at top.............0.s.Spacing.............100................................................................._yspacingstart.s._xanglestart.d==u?180:0._xoffsetstart.-w/2._yangleend.d==u?180:0._xoffsetend.w/2._xspacingend.s._yoffsetstart.d?-h/2:h/2._xangleend.d==u?180:0._yoffsetend.d?h/2:-h/2._xspacingmiddle.s._yspacingmiddle.s._xanglemiddle.d==u?180:0._xspacingstart.s._yanglestart.d==u?180:0._isforward.d!=U._yspacingend.s._yanglemiddle.d==u?180:0.....................................................?.......?.......?.......?.......?.......?.......?.......?.......?.......?......V@................................................................................................I.......I@......Y@......Y@......Y@......Y@......f@......f@......Y@...................I@......I.......Y@......Y@......Y@......Y@......f@......f
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1039
                                                                              Entropy (8bit):4.097988154578324
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:2F7A42ADD19CC5E96CB0DB730D128512
                                                                              SHA1:621B591C55A96F9869D55742F8DB1EBE48359EDD
                                                                              SHA-256:12D975272C42BD3E805BB32041FA7CEE68ED7CDAA264EF60A5E35C3FF4A13F01
                                                                              SHA-512:5CF90C66A134945EE10D730061B2370A5E7BB0103C2F159BA9DDD25A65B249D429E044B9863F978FCE3DAD183C04C198C1A9A7162F2C2EB910419DD6E42A1FD6
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Orbit Circle Flat........................................w.Width of circle........,....300.a.Fade........d....50.p.Perspective percent.............50.d.Anticlockwise.............0...............1.c.Color change........d....0.rgb.Color.............16711680..................................._alphastart.100-a._yspacingstart.10000/(100+p)._yscalestart.10000/(100+p)._xoffsetstart.d?w/2:-w/2._xoffsetend.d?-w/2:w/2._colormulstart.c._xscalestart.10000/(100+p)._yscaleend.100+p._xspacingstart.10000/(100+p)._xscaleend.100+p._xscalemiddle#(10000/(100+p)+100+p)/2*h/(w>0?w:1)._coloraddstart.rgb._isforward.d==0....................................................Y@......Y@......Y@......Y@......Y@......Y@......Y@......Y@......Y@......Y@......V@..............................................p@......p@........................................b...............P@......P@......P@......P@......................I@...................b@..............Y@......Y@......b@......b@......................Y@.......
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1268
                                                                              Entropy (8bit):4.31239692014191
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:33AE459BC3073301C919118405058BFC
                                                                              SHA1:5D95A5087F9948CF66ECC0E553DD937A497CE108
                                                                              SHA-256:37994FCDC4DD8E985D0BA716CD75D13967F970BCF7EDCC97E937762BD68FD516
                                                                              SHA-512:5DDD220766014E80E2332E97D421AFC7D9B7270E36262ECC1189EAAF03DFDB6CD8436271F2AD3826600E929D91A0D32431AE6370947FAF86D5A001D44890EEDA
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Orbit Circle........................................w.Width of circle........,....300.h.Height of circle........,....150.p.Perspective percent.............100.d.Anticlockwise.............1.v.View from below.............1.c.Color change........d....100.rgb.Color.............16711680..................................._yspacingstart.10000/(100+p)._alphastart.10000/(100+p)._xoffsetstart.d?w/2:-w/2._yscalestart.10000/(100+p)._xanglestart.d==v?0:360._xoffsetend.d?-w/2:w/2._xspacingend.100+p._colormulstart.c._yoffsetstart.v?h/2:-h/2._xangleend.d==v?360:0._yoffsetend.v?-h/2:h/2._xscalestart.10000/(100+p)._yscaleend.100+p._xspacingstart.10000/(100+p)._xscaleend.100+p._coloraddstart.rgb._xscalemiddle#(10000/(100+p)+100+p)/2*h/(w>0?w:1)._yspacingend.100+p._isforward.d==0._alphaend.100....................................................Y@......Y@......Y@......Y@......Y@......Y@......Y@......Y@......Y@......Y@......V@..............................................p@......p@.................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1267
                                                                              Entropy (8bit):4.325493711441661
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:74BC315973C3DC43E52B5C64112A14A8
                                                                              SHA1:F25223363A23F9477A45E4EE9E6155B45A3E0145
                                                                              SHA-256:2956F2AA89614DDAFC377DF1C1634D201BA86FC7EAE48985EBBB89652F1DF7BF
                                                                              SHA-512:83B8EF94BC4A27D3274E9113A8F77AD316CE63A205B2EDA5E8A7952B69DD0F76D5F3C8C1A691011BF199FE346C76C5D2724BE165E207CDB8F8FDCF4DD7A23E47
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Orbit Diamond........................................w.Width of diamond........,....300.h.Height of diamond ........,....150.p.Perspective percent.............100.d.Anticlockwise.............1.v.View from below.............1.c.Color change........d....100.rgb.Color.............255..................................._alphastart.10000/(100+p)._yspacingstart.10000/(100+p)._xanglestart.d==v?0:360._yscalestart.10000/(100+p)._xoffsetstart.d?w/2:-w/2._xoffsetend.d?-w/2:w/2._xspacingend.100+p._yoffsetstart.v?h/2:-h/2._colormulstart.c._xangleend.d==v?360:0._xscalestart.10000/(100+p)._yoffsetend.v?-h/2:h/2._yscaleend.100+p._xspacingstart.10000/(100+p)._xscaleend.100+p._xscalemiddle#(10000/(100+p)+100+p)/2*h/(w>0?w:1)._coloraddstart.rgb._isforward.d==0._yspacingend.100+p._alphaend.100....................................................Y@......Y@......Y@......Y@......Y@......Y@......Y@......Y@......Y@......Y@......V@..............................................p@......p@..................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):447
                                                                              Entropy (8bit):2.642442114518833
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:5743E3F2B6DC9D063A5901F589497041
                                                                              SHA1:9D68B376DE901947BEC351680171E356884E7FF6
                                                                              SHA-256:FAC607BAB3A8F7C199169B35326C0CEECA335EB7B3F4083A5F59CB669B5FC2F5
                                                                              SHA-512:688B9C9298A698ECBBCF133D780250CF2AD01B164D70BA62D196292BDB26D8362A62312B9A09D3A6BCB90F7527D9B0D344EE76BDF9C06B368982625107160CF2
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Wave..Pistons........................................l.Wavelength........,....80.h.Pump height........d....40.f.To the right.............1..............................................................................................._yoffset.-h._wavelength.l._playdirection.f?0:1................T@......................D.......Y@......Y@......Y@......Y@......Y@....................................................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1124
                                                                              Entropy (8bit):3.961142231841541
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:3E830B6E7B428D791F56DC3A9696A924
                                                                              SHA1:78FACBF8AD0EBD667CD2ACC9B6F1334EA832B672
                                                                              SHA-256:64217BBF34ED1A4F8DE0034C448F484EC2C959CDB46FDFD16E5EB3F084560778
                                                                              SHA-512:DE4021C146033C29D39F970FC6469D67D109C7DE2CA2C0FF104B0DA166DBC8687D8DBAD81239DBEE0F921E48D5EF70DB1EF9D2E0C2859EBDB7BCDA408F05CA97
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Pulsing........................................s.Change in scale.............50.p.Change in spacing.............0.a.Change in alpha........d....50.c.Color change........d....100.rgb1.Color 1........d....255.rgb2.Color 2........d....65280.d.Cascade order..............i.Interlaced.............0.o.Overlap........d........._yspacingstart.10000/(100+p)._cisinterleaved.i._alphastart.100-a._yscalestart.10000/(100+s)._coverlap.o._colormulend.c._xspacingend.100+p._cdirection.d._colormulstart.c._coloraddend.rgb2._xscalestart.10000/(100+s)._yscaleend.100+s._xspacingstart.10000/(100+p)._xscaleend.100+s._coloraddstart.rgb1._yspacingend.100+p....................................................@@......@@......Y@......Y@......Y@......Y@......@@......@@......Y@......Y@......V@................................................................................................................Y@......Y@......P@......P@......................I@......Y@...........................Y@......Y@......b@......
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1261
                                                                              Entropy (8bit):4.5893332291483135
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:E4131FA377F59E5BE1C0757EF0FAAE65
                                                                              SHA1:88B517333B5F4E3FC3180DABFFAE89C998625A2C
                                                                              SHA-256:D62797C307E18DBC637C3257B6814000126176A63D76194CC4804F69AACB7759
                                                                              SHA-512:43656D217F98BBC858DDA6C569C384D8CD0D10000F97EFC205A46D0823C0DE56B779D4E453FA07A57065FBF046239772F60D50A0FDD15BE0358C4F29ACAADF8C
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Push over hills................(.......................w.Width.............200.h.Height.............50.f.Left->Right.............1.u.Hills.............1.p.Perspective.............80.n.Bounces.............3.................................................._yspacingstart.10000/(100+p*3)._xoffsetstart.f?-w/2:w/2._yscalestart.10000/(100+p)._xanglestart.f?180:0._xoffsetend.f?w/2:-w/2._yangleend.f?180:0._xspacingend.100+p*3._xspacingperiod.100/(n>0?n:1)._yspacingperiod.100/(n>0?n:1)._yoffsetstart.u?h/2:-h/2._xangleend.f?180:0._yoffsetend.u?-h/2:h/2._xscalestart.10000/(100+p)._yscaleend.100+p._xscaleperiod.100/(n>0?n:1)._xspacingstart.10000/(100+p*3)._xanglemiddle.f?180:0._yoffsetperiod.100/(n>0?n:1)._xscaleend.100+p._yanglestart.f?180:0._yspacingend.100+p*3._isforward.!f._yscaleperiod.100/(n>0?n:1)._yanglemiddle.f?180:0....................................................Y@......@@......@@......@@......@@......@@......I@......I@......I@......I@........................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1052
                                                                              Entropy (8bit):3.999481564473678
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:C2C1B326300DC1D25A7579356D527ED2
                                                                              SHA1:3CE8100A3C2BA44298288AE5BE0A02502E7C97F1
                                                                              SHA-256:0BEB7D01F055AF631B7D32F03B9B2E6BF43678B76B67D76D32DCFD52F34D3D4D
                                                                              SHA-512:13CF24DD2B84305CB6B464995E4909B5C244BD7F5AB2E195B1585DEEDB8A2FCE35F1FB8D0F5458BBFC73F5C82C583530D84ED952AED554F4AC547DE606EB0467
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Quiver - Stand Still........................................r.Amount of jiggle.............2.a.Angle of jiggle.............10.p.Rate of jiggle.............4..............................................................................................._xoffsetstart.-r._yscalestart.100-r._xanglestart.-a._xoffsetend.r._yangleend.a._xspacingend.100+r._xspacingperiod.p*9._yoffsetstart.-r._xoffsetperiod.p*5._xangleend.a._yoffsetend.r._xscalestart.100-r._yscaleend.100+r._xangleperiod.p*13._xscaleperiod.p*11._yoffsetperiod.p*7._xspacingstart.100-r._xscaleend.100+r._yanglestart.-a._yangleperiod.p*13._yscaleperiod.p*11....................................................4@......<@......B@..m.)@......F@......F@......J@......J@.I.$I.L@.I.$I.L@......V@................................................................................................................X@......Y@......X@......X@......$.......$.......Y@....................@.......@......Y@......Y@......Y@......Y@......$@......$@..
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):862
                                                                              Entropy (8bit):2.8418471617850245
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:951B6BF02F0DF8B60FB4ADC8F32118BD
                                                                              SHA1:E66CEDA1C699764EC5ECED0AD1BC819C60A3594A
                                                                              SHA-256:9C15D8CE78FAEEA8BFD57CC705CBDCAB709072CF789C54D2C64EC8D6B55CEBB8
                                                                              SHA-512:59318A3134340A45C101BA0C1F7D9ABCE4F2B5E492B5CF5C2FBDCE40018862D9D412CF06BD5AA691D3F8FC6E7F0B8DD940FCABACE14453D69FF5DF3534BCF12E
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Rainbow -Slow Whirl........................................c1.Color 1.............255.c2.Color 2.............65280.c3.Color 3.............16711680................d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....70..................................._cisinterleaved.i._coverlap.o._cdirection.d._coloraddend.c3._coloraddmiddle.c2._coloraddstart.c1.....................................................?.......?.......?.......?.......?.......?.......?.......?.......?.......?......V@................................................................................................................Y@......Y@......Y@......Y@......................Y@......Y@...........................Y@......Y@......Y@......Y@......................Y@......Y@...................................................Y@...................................Q@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1022
                                                                              Entropy (8bit):2.370160536997953
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:58FDD1C954A4F82EA101C9CE061E2255
                                                                              SHA1:ECDEAF1873A01EA11D602F8C52737EB840D66F65
                                                                              SHA-256:5263FB11C1225BADB8C709859B564332C062FFBD4829702ED704EDA8E8F33414
                                                                              SHA-512:4D3A7A185E4B996210C1B19A51BCA2FAEA83008B05CF7FADFE5B7FFECB9D9DA3B9181A390C9D5221D823C53C8E0E2D894A464E8D3F24E53E1CD88E287CA1A54E
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..3D Wave..Rainbow bulges........................................amp.Amount.............5.f.Base Frequency.............2.luff.Undulations.............1..............................................................................................._frequencyvertx.luff/10._frequencyverty.f._frequencyhorzx.f._frequencyhorzy.luff._amplitudex.amp._amplitudey.amp.............@.......@......4@.......................@.......?.......?.......?...............?.......@.......?.......................?.......?.......?.......?.......?.......................?...............?..........................................................................................................................@o@.............................................@o@.................................................@o@..........................................Y@......Y@......Y@......Y@......................Y@......Y@......Y@......Y@..................Y@..........Y@......................................Y@.......................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):937
                                                                              Entropy (8bit):1.8479683250319123
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:18BC5FEE7A153642E396F3A4C415500A
                                                                              SHA1:82E71503044102783CD6C532D1ACED28E0AE3BFB
                                                                              SHA-256:B8145C633F92A192951060D75EA01DB356FAE78BA9D0D75C75714CCF68A6BDF1
                                                                              SHA-512:C372A56730B6F981FCE1C03FC115C94C3E9A8DFCDBFE97708268A024039972349622B26761A3D7DE7AD5EF6880203664CFEB70A9E85C66AF37E5778CF4D874D4
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..3D Wave..Rippling Water........................................amp.Amplitude........2....5.freq_r.Frequency.............4.............................................................................................................._frequencyradiusz.freq_r._amplitudez.amp.............@.......@.......@.......................................................................................................?.......?.......?.......?.......?.......?.......@.......@.......@.......?...................................................................................................................i@.....@o@......................................i@.....@o@..........................................i@.....@o@..........................................Y@......Y@......Y@......Y@......................Y@......Y@......Y@......Y@f.................Y@..........Y@............................f.........Y@...........................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):778
                                                                              Entropy (8bit):2.647380090307107
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:8E39F6B0A8671A4F9CFDFC2C464A9070
                                                                              SHA1:A60B43C4639D92740B05DBBFD5EFBE20797DACB2
                                                                              SHA-256:A4B1F06BF8F26658C93C8161469EE28C298CA6A95D5C57A332D8A8379E44D32B
                                                                              SHA-512:0AA37A58EB182E12C0705D7E9EFB166BF3ACBF1FBAC0DEC8CB1DEF343B8794E97CD948CC09092681C18D432F09869B54877E932A15153A86496BE460A4D39B40
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Rocking........................................a.Angle of rocking........Z....30.d.Cascade order.............0.i.Interlaced.............1.o.Overlap........d....0................................................................................_cisinterleaved.i._xanglestart.-a._coverlap.o._yangleend.a._cdirection.d._xangleend.a._yanglestart.-a....................................................I@......I@......I@......I@......I@......I@......Y@......Y@......I@......I@......V@................................................................................................................Y@......Y@......Y@......Y@......>.......>.......Y@...................................Y@......Y@......Y@......Y@......>@......>@......Y@......................@.......................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1392
                                                                              Entropy (8bit):4.701178211603095
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B8ADE2342AA452BCFBFA2C8A6AC5CCD6
                                                                              SHA1:8140467AE34835FB3B09EE2C532CFC3AFA31FD45
                                                                              SHA-256:4975815C69F97902DA8B1F51F95E7D1FAB0F4667C0F2F101C93428BBFA643E31
                                                                              SHA-512:0A0DCE9F2BBB52894FD4524345438906E9FF01E6040D760A68F497BEA9B17518A07467B917DEF3996E968BF434DC41CB77ABAAD2609BE3937B2EF067B3482AD2
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Rollercoaster................P.......................dx.Width.............150.nx.Circuits l<->r.............4.dy.Height.............100.ny.No.of hills.............5.dz.Depth.............100.nz.Circuits fwd<->bwd.............3.dj.Amount of jiggle........Z....18.nj.Rate of jiggle........d....20...................._yspacingstart.10000/(100+dz)._alphastart.10000/(100+dz)._xoffsetstart.-dx/2._yscalestart.10000/(100+dz)._xanglestart.-dj._xoffsetend.dx/2._yangleend.dj._xspacingend.100+dz._xspacingperiod.100/(nz>0?nz:1)._yspacingperiod.100/(nz>0?nz:1)._xoffsetperiod.100/(nx>0?nx:1)._yoffsetstart.-dy/2._xangleend.dj._yoffsetend.dy/2._xscalestart.10000/(100+dz)._xangleperiod.100/(nj>0?nj:1)._yscaleend.100+dz._xscaleperiod.100/(nz>0?nz:1)._alphaperiod.100/(nz>0?nz:1)._yoffsetperiod.100/(ny>0?ny:1)._xspacingstart.10000/(100+dz)._xscaleend.100+dz._yanglestart.-dj._yangleperiod.100/(nj>0?nj:1)._yspacingend.100+dz._yscaleperiod.100/(nz>0?nz:1)._alphaend.100...................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):722
                                                                              Entropy (8bit):4.096684926974529
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:5EA597816D4C881819695BF5EF906AB5
                                                                              SHA1:A36A17A14423B246F2CA9CC9DEACC6C9190DF914
                                                                              SHA-256:8D39524106B406BA2E582DB7DA1067AFC3BF89626F058D09C1AEE638424167E0
                                                                              SHA-512:566578D368A837B3F8DED986EC25246D4BDDCBB05D5B56E7488D6DA907CE25F707F843BE0BE1F82C5BA95D554C04BDD862ECB9D6E4D7875A06946046C2B3036D
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Rotate and Scale........................................s.Scale.............200.a.Fade........d....0.c.Color change........d....100.rgb.Color.............16711680.cw.Clockwise.............1................d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....50....._cisinterleaved.i._yscalemiddle.s._xanglestart.cw?0:360._coverlap.o._yangleend.cw?360:0._cdirection.d._xangleend.cw?360:0._colormulmiddle.c._yanglestart.cw?0:360._alphamiddle.100-f._coloraddmiddle.rgb._xscalemiddle.s..............................Y@......Y@......Y@......Y@......v@......v@......Y@.......................................i@..........i@..................Y@..........Y@...................................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):936
                                                                              Entropy (8bit):1.7880653468972125
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:34CD8BB3447F2C38C8DD8F804ECD5301
                                                                              SHA1:A14578CDC3DC093FE39C4458FABE34334E32BD50
                                                                              SHA-256:37EDBD99155AEB95555F3739DEEFA481B4FAE770D87CB8CCF9D5BFC87A9E4A90
                                                                              SHA-512:017DF9807D3807BA45A23C548BD9B2228BDDC04F20739004E0998AFE6320D390D18E01CAA12C38AE9110492995A1F478E9BE31934DFC60638357255822F348C4
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..3D Wave..Trampoline........................................amp.Amplitude........d....25.freq.Frequency........d....25.............................................................................................................._frequencyradiusz.freq/20._amplitudez.amp/4............$@......$@.......@...............................?...............................?.......................................?.......?.......?.......?.......?.......................?.......?.......?..........................................................................................................................@o@.............................................@o@.................................................@o@..........................................Y@......Y@......Y@......Y@......................Y@......Y@......Y@......Y@..................Y@..........Y@......................................Y@...........................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1215
                                                                              Entropy (8bit):4.5538559233369424
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:495CE3993D319E6F9E1B7EC6EFC844BC
                                                                              SHA1:2BF82045A489E89358A06C1BB5E20E02E107698D
                                                                              SHA-256:2E05622A8B7778386625E7669A53B61D5827014F38107D61F393B0FDB44EE000
                                                                              SHA-512:2EE95B2336FB9810BBDAEDCAF9E4F4164BB3ABE9827E6A638155685FFE79CCC8C2C7974F83E7CCB6C552E72F1F93D8B502F0DE3018FE4250EE7785FDDE2B4420
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Shaking a spring........................................nx.X cycles.............2.ny.Y cycles.............3.nz.Z cycles.............4.rx.X range.............20.ry.Y range.............30.rz.Z range.............40.d.Where to shake.............0.o.Tightness percentage........d....90...................._alphastart.10000/(100+rz)._yspacingstart.10000/(100+rz)._xoffsetstart.-rx._yscalestart.10000/(100+rz)._xoffsetend.+rx._coverlap.o._xspacingend.100+rz._xspacingperiod.100/(nz>0?nz:1)._cdirection.d._xoffsetperiod.100/(nx>0?nx:1)._yoffsetstart.-ry._yoffsetend.+ry._xscalestart.10000/(100+rz)._yscaleend.100+rz._xscaleperiod.100/(nz>0?nz:1)._alphaperiod.100/(nz>0?nz:1)._yoffsetperiod.100/(ny>0?ny:1)._xspacingstart.10000/(100+rz)._xscaleend.100+rz._yspacingend.100+rz._alphaend.100....................................................I@......@@......9@......9@......9@......9@......@@......@@......9@......@@......................................................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):699
                                                                              Entropy (8bit):3.481895701805045
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:8C110A68CB384F732997C997DB808AB8
                                                                              SHA1:3BD197F24C0DEF3F5FC605DC5631DEEA1BF54AE1
                                                                              SHA-256:146A4EDD08FFB904474708FD967B1D15278179CECE3CD64229CA9A52893470EE
                                                                              SHA-512:D303F0D1E669F0A6D109B1EF06B69BF3F8C7A1F04710BC62A68B07C9A69AE615807422C4A2855A8BE5DBFDD206B5DBE79DEC1796C76530247AB69FF778F61A45
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Shout - Crawler........................................s.Scale.............100.b.Scale back to.............100.............................................................d.Cascade Order.............0.i.Interleaved.............0.o.Overlap........d....16....._cisinterleaved.i._yscalestart.100+b._yscalemiddle.100+s._coverlap.o*1.02-2._cdirection.d._xscalestart.100+b._yscaleend.100+b._xscaleend.100+b._xscalemiddle.100+s.............................Y@......Y@......i@......i@......................Y@...................................Y@......Y@......i@......i@......................Y@.......................................i@..........i@..........................................p=..,@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):702
                                                                              Entropy (8bit):3.484253086566909
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:00A38751C930586041F7FA47C6233938
                                                                              SHA1:C1C34CF54A5D42516DC8F8A56D1E207335EA2229
                                                                              SHA-256:2F11FB2148595210D58D507C4F1D0E047E73EEF0A1D8368A1A5C7383C4CC80C8
                                                                              SHA-512:46B9A9CA788BA467428EAA2E03D7C9EC5E2F5F93EC0D57B44590A7AA8D0C482EBD01EE66B43593F400E1E8E64050C2EEC0182F4E1595E99AC8C5F4A78004A74E
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Shout - Shout Aloud........................................s.Scale.............900.b.Scale back to.............900.............................................................d.Cascade Order.............0.i.Interleaved.............0.o.Overlap........d....0....._cisinterleaved.i._yscalestart.100+b._yscalemiddle.100+s._coverlap.o*1.02-2._cdirection.d._xscalestart.100+b._yscaleend.100+b._xscaleend.100+b._xscalemiddle.100+s.............................Y@......Y@.....@.@.....@.@......................Y@...................................Y@......Y@.....@.@.....@.@......................Y@......................................@.@.........@.@.................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):783
                                                                              Entropy (8bit):2.7841699078461084
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:4CFFD2B2DB93053D869FFCE5B5E2FC52
                                                                              SHA1:8F48EC7E3DFCD62EB97737FC001F108F636AAF89
                                                                              SHA-256:7B4F13689BF115BCCB0468B3B1228726DDF79941DA03EDD225FA6C24BD82BCC1
                                                                              SHA-512:80DA803E37D7984E7423991D0E50DFC0AFE81C49C4B6571739998DD8A00C75D128CC8C9EAAEA25FA0BAC232707ACFA7E12F35ECF0F4F0C70EF8B32A95C765A7B
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Snake - Flat........................................w.Width.............200.h.Height.............70.s.Depth........d....0.a.Fade........d....0................................................................................_alphastart.100-a._xoffsetstart.w/2._yscalestart.100-s._xoffsetend.-w/2._yoffsetstart.h/2._yoffsetend.-h/2._xscalestart.100-s.....................................................@.......@.......?.......?.......@.......@.......?.......?.......@.......?......................................V@......V@......................V@................................Y@......A@......Y@......Y@......Y@......Y@......................Y@...................Y.......A.......Y@......Y@......Y@......Y@......................Y@............................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):794
                                                                              Entropy (8bit):2.8769660467066127
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:8FEF08D053FEC2794F3AADB7A92D864C
                                                                              SHA1:2CD0F4FBBFA0DDBD674B8CC43314630D25C3F4FB
                                                                              SHA-256:A608DCAD9EF8067F4C6725BB93D5B686AE2448EB8654F1581995DDF31F448CF5
                                                                              SHA-512:3D4CB27A95434968E6524356EF0D681142FCB9E50DFFD0B562D8261588EA842EC7F193101F62A65CF23CE805FE78558274448C49B5480D658FD2DEBE0D7DB9C7
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Snake - Rollercoaster................(.......................w.Width.............200.h.Height.............70.s.Depth........d....60.a.Fade........d....80................................................................................_alphastart.100-a._xoffsetstart.w/2._yscalestart.100-s._xoffsetend.-w/2._yoffsetstart.h/2._yoffsetend.-h/2._xscalestart.100-s.....................................................@.......@.......?.......?.......@.......@.......?.......?.......@.......?......................................V@......V@......................V@................................Y@......A@......Y@......Y@......D@......D@......................4@...................Y.......A.......Y@......Y@......Y@......Y@......................Y@............................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):796
                                                                              Entropy (8bit):2.7810345150855027
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:3D3E393B508074CBAE31D93999DF5538
                                                                              SHA1:2552597F31F1260F450538FC4AD97F118E1858B8
                                                                              SHA-256:F4EC3373D136E84F38DD7D54C4B6A6BA9126C31BEF23C53E81585C530602105E
                                                                              SHA-512:E83297F29EBB584B6868AA7FCAC597EF7C9B953055B5F26C425019224E0E425E720FCD54683EAFA9B14F29BE95A425298A9771975D62BBE95BFC9505E5C00267
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Snake - Rolling Banner........................................w.Width.............200.h.Height.............0.s.Depth........d....100.a.Fade........d....100................................................................................_alphastart.100-a._xoffsetstart.w/2._yscalestart.100-s._xoffsetend.-w/2._yoffsetstart.h/2._yoffsetend.-h/2._xscalestart.100-s.....................................................@.......@.......?.......?.......@.......@.......?.......?.......@.......?......................................V@......V@......................V@................................Y@..............Y@......Y@...........................................................Y...............Y@......Y@......Y@......Y@......................Y@............................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):509
                                                                              Entropy (8bit):3.7280682086072936
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B8D885E41FCF718DEE8D05CA92E50DAB
                                                                              SHA1:62B0C838B4C79B3EBA3475C9E6317D2A497E6F47
                                                                              SHA-256:542DE3649F5E833C3BDED97C8DDB44CE4E0DD74A86FB05F89B74DB21B97D9109
                                                                              SHA-512:F05D481522B22C708ED562BF68B4C064E72730D30FCD8713FAC083FA9C000B525553B71E6958EB7224A9E671EC2443D2C274901AAA7D41146F8D5F1DCCAB1F94
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Spinning coins loop........................................r.Rotations.............2.c.Continuous.............1.d.Cascade order.............0.i.Interlaced........d....0.o.Overlap........d....70................................................................._cisinterleaved.i._catstart.c?3:1._xanglestart.-r*180._coverlap.o._cdirection.d._catend.c?3:1._yanglestart.r*180.............................Y@......Y@......Y@......Y@......v.......v@......Y@.............................................Q@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):893
                                                                              Entropy (8bit):3.2784302004684918
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:482578EBD93B7D06AD6E1D20074887FA
                                                                              SHA1:880770EC7E61685AB676BE8BF87348E267077859
                                                                              SHA-256:FA4B0E56D20AE17B05B6CCDEA36A13A13057091AE0F5EBCC75FFC815E5FC72E8
                                                                              SHA-512:0D685216E8B8A46E8A8DBB2EF5E4F2718668E3214183365F74FE27D9EB079F4513D0E98930E8B1AA119B55A5943DFC892D5F0025B6A2EF838A42E0292AA2C65E
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Squeeze..Squeeze elastic to side............................................i@......b@..........Y@......Y@..................V@................................................................@.......................................z.Squeeze....d...X....300.a.Fade........d....50.c.Color change........d....100.rgb.Color.............16711935.f.To right.............1.x.Movement to side........,....100........................................d........._xspacingend.z._alignment.f?2:1._xspacingmiddle.10000/z._xoffsetmiddle.f?x:-x._xspacingstart.z._colormulmiddle.c._coloraddmiddle.rgb._alphamiddle.100-a..................................r@......Y@......Y@......Y@......................Y@...................................r@......Y@......Y@......Y@......................Y@.......................Y@..............@@..............................I@..........Y@.....................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):722
                                                                              Entropy (8bit):3.091827459830695
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:C44EDBD12842E907A4A767395612E075
                                                                              SHA1:455A2F7B25CDF079CAB6E9801D4DA80692447AAE
                                                                              SHA-256:FC3C762F847949849CB3D67A94BDF0F7F1DBA3ACD62CDF2C9F74F822CE3B24D8
                                                                              SHA-512:CD1E0088964F52A655FB8D547AA1368B1A0F9C11C4312DA3ABECDABA5D2BBD9B9F2BFCC09D08F1393E1E59E89EC3BC732CB66B48D9F066CB4CB495879ECAF861
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Surfin - Pass the bucket........................................h.Height.............0.s.Scale.............100.............................................................d.Cascade order.............0.i.Interleaved.............0.o.Overlap........d....10....._cisinterleaved.i._coverlap.o._cdirection.d._yoffsetstart.-h/2._yoffsetend.h/2._yscaleend.100+s._xscaleend.100+s.....................................................?.......?.......?.......?.......@.......@.......?.......?.......?.......?......V@..............................V.......V..........................................................................Y@......Y@......i@......i@......................Y@............................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):800
                                                                              Entropy (8bit):2.9442107715174375
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:215CE38090F3F30E23504BEC757B7BAB
                                                                              SHA1:52A43CEB5F61D89C5288CFC6D16790EE05D363A4
                                                                              SHA-256:D7CAE5E80A096A80AA934F192983A3EC55CA7A88853A6D033C8FC6709F25FCD6
                                                                              SHA-512:880D12D18F143166A3225D1C91CB240093CD01C0ECF5A88C5DCCEFA38EBE51BA52DF1870F98333CF473667DC8D102F8A556931F7F2D73CC3A608A9996F1352A7
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Surfin - Pistons........................................h.Height.............20.s.Scale.............20.............................................................d.Cascade order.............1.i.Interleaved.............0.o.Overlap........d....-200....._cisinterleaved.i._coverlap.o._cdirection.d._yoffsetstart.-h/2._yoffsetend.h/2._yscaleend.100+s._xscaleend.100+s.....................................................?.......?.......?.......?.......@.......@.......?.......?.......?.......?......V@..............................V.......V.................................................................$.......Y@......Y@......Y@......Y@......................Y@...........................$@......Y@......Y@......^@......^@......................Y@............................................i.
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):801
                                                                              Entropy (8bit):2.932052511984101
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:34D87E5A8725313A1B2F31C7F6BA9F14
                                                                              SHA1:2A0241B2BCB5548C7D0F68DCEA4EC7F80AE84680
                                                                              SHA-256:779FD3794C250F2FE3CC84601EE3DA90384C34B242EA39B033E2937BDF56A71A
                                                                              SHA-512:1802862C62FC7AD7B0E1C1904FA3E747D177BA141230C3361419077D9B8110ED54A16B859EE1F061849CB3F285062B8DC6634DFBD7792D72F1A66E1BF91DB9AD
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Surfin - Surfin USA........................................h.Height.............50.s.Scale.............100.............................................................d.Cascade order.............1.i.Interleaved.............0.o.Overlap........d....0....._cisinterleaved.i._coverlap.o._cdirection.d._yoffsetstart.-h/2._yoffsetend.h/2._yscaleend.100+s._xscaleend.100+s.....................................................?.......?.......?.......?.......@.......@.......?.......?.......?.......?......V@..............................V.......V.................................................................9.......Y@......Y@......Y@......Y@......................Y@...........................9@......Y@......Y@......i@......i@......................Y@..............................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):981
                                                                              Entropy (8bit):3.940134715134441
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:9D21040CEB393ED5BDB3E48F8172937D
                                                                              SHA1:D3D948812C93100E8913020CBCAC50C0A4A62E09
                                                                              SHA-256:049C8CE02960B31C2AB9D68E6AA1E93301E62A23274F78364F7442E602F6D402
                                                                              SHA-512:7F75A1D3B14687581D9D6080B6C91270EC10BD049FD7702BFE8B153B2117DA477EAA5D5F6558B9C9824BFC5B4B58C52D65976EADD32A4843657387976C29D826
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Tigger jumping................(.......................w.Width to jump around.............150.h.Height of each jump.............100.n.Number of jumps.............5.p.Perspective........d....50................................................................................_alphastart.10000/(100+p)._yscalestart.10000/(100+p)._xoffsetstart.-w/2._xoffsetend.w/2._xspacingend.100+p._yoffsetstart.h/2._xscalestart.10000/(100+p)._yoffsetend.-h/2._yscaleend.100+p._xspacingstart.10000/(100+p)._yoffsetperiod.100/(n>0?n:1)._xscaleend.100+p._alphaend.100....................................................Y@......4@......Y@......I@......Y@......Y@......@@......@@......Y@......I@......V@................................................................................................R.......I@......P@......Y@......P@......P@......................P@...................R@......I.......b@......Y@......b@......b@......................Y@.............................................@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):948
                                                                              Entropy (8bit):3.79945418255406
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:9FD04DF2717E4296F74868608B1CD980
                                                                              SHA1:852B032835A378F1AF96A4EE99D64ADD45CF5CC2
                                                                              SHA-256:4F3F273D1380FF4A0F0FEFADA2096630CDE72A81C33BDC677BBC9EC9D995D10A
                                                                              SHA-512:BCFE2831D104703913689330B8E5F5683AE26D703EB8489375B4FFD43679F12A9D4A1BD46AD36326E0C1D0663DD32597F68C8AA71E9A6E46A37CC7E7046ACC19
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Tornado........................................p.Intensity.............20.a.Twistiness.............36.d.Cascade order.............2.i.Interleaved.............1.o.Overlap........d....50................................................................._cisinterleaved.i._alphastart.10000/(100+p)._xanglestart.-a._yscalestart.10000/(100+p)._coverlap.o._yangleend.a._xspacingend.100+p._cdirection.d._xangleend.a._xscalestart.10000/(100+p)._yscaleend.100+p._xspacingstart.10000/(100+p)._yanglestart.-a._xscaleend.100+p....................................................@@......@@......Y@......@@......Y@......Y@......Y@......Y@......Y@......@@......V@......................................................V@..................................................UUUUU.T@......Y@UUUUU.T@UUUUU.T@......B.......B.UUUUU.T@...................................^@......Y@......^@......^@......B@......B@......Y@......................B.....................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1072
                                                                              Entropy (8bit):4.253245052410261
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:29573472878665A168F4D4400C509D0B
                                                                              SHA1:A0764F5D09B5BE23D3E38E9DE1BCF09B63095846
                                                                              SHA-256:56D3FDBC085D77BB87D6EDC91892BF0A9BCEF3FD18627F41593174978F515B82
                                                                              SHA-512:BC7D8891C558A512F18670385BF0F364F7C843E663C88A3854C244AEE0BFCADC25D1670C7C72F5EC7BACB068E1279062005E0F080B4BF139149D94BF54FD7FEA
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Tube - Corkscrew........................................h.Height of tube.............60.w.Width of tube.............30.p.Scale perspective........d....30.a.Alpha perspective........d....60.f.Up and Over.............1.r.Repeat type.............2.d.Cascade Order.............0.i.Interlaced.............0.o.Overlap........d....15....._catstart.r==0?0:r==1?1:3._cisinterleaved.i._alphastart.100-a._xoffsetstart.w/2._yscalestart.-100+p._coverlap.o._yangleend.(f?-1:1)*w/(h>0?h:1)*90._xoffsetend.-w/2._cdirection.d._yoffsetstart.f?-h/2:h/2._catend.r==0?1:r==1?1:3._yoffsetend.f?h/2:-h/2._xscalestart.100-p._yanglestart.(f?1:-1)*w/(h>0?h:1)*90....................................................Y@......Y@......Y@......Y@......Y@......Y@......I@......I@......Y@......@@......V@......f@......................V@......V@......f@......f@......V@.................................@......>.......Y@......Y@......Q@......Q...............F@......D@...........................>@......Y@......Y@......Y@......
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1216
                                                                              Entropy (8bit):3.618318032431668
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:2342BFD0BE8301DE78621591E3A5CE1A
                                                                              SHA1:817935888EF06782DDE5EEF33739CDB54CEAC7B8
                                                                              SHA-256:8EEA0CCF122A1D90095ECB84DA90DE05A7A908D6ADDF23F8321CFBBDC95DB5E5
                                                                              SHA-512:FF77E75E416FF845258B839DAD1C403D123B0710B79583D63CABBDC6DBE5591E7779530F330D36BF2D03EB6F71CEC9155421BC63D2042F8D084E3FE0F81538A4
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Wagging tail........................................h.Height of wagging.............50.p.Perspective........d....0.o.Stiffness of tail........d....70.a.Angle........Z....15................................................................................_yspacingstart.10000/(100+p)._alphastart.10000/(100+p)._yscalestart.10000/(100+p)._xanglestart.-a._coverlap.o._yangleend.a._xspacingend.100+p._yoffsetstart.-h/2._xangleend.a._yoffsetend.h/2._xscalestart.10000/(100+p)._yscaleend.100+p._xspacingstart.10000/(100+p)._xscaleend.100+p._yanglestart.-a._yspacingend.100+p._alphaend.100....................................................Y@......Y@......Y@......Y@......Y@......Y@......Y@......Y@......Y@......@@..........................................................................................................................................................................P@......P@......P@......P@......P@......P@......P@......P@......P@......P@.........................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):925
                                                                              Entropy (8bit):3.221177687555012
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:08B59BB0448701A320A2489709384543
                                                                              SHA1:CAA93DFB83CD6EF386D054A56294F05FF9B76FD6
                                                                              SHA-256:F62C061B5DE446A4FD1442245D963F9D6553CB84D8D1E1460CAB8C2ACC711F14
                                                                              SHA-512:CF9BEAA05404229EA04ADDC6AD3EED800C66C29C8CBFC996D82B0F3DCD993673C5E7BE3FE1B1E2E413A325A8E1BF49CB167A21BA9B0B8E08A35AAE5129DA594D
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Wiggle - Color Cycle........................................f.Left the right.............1.r.Repeating.............1.c1.Color 1.............255.c2.Color 2.............65280...............................d.Cascade order.............2.i.Interlaced.............0.o.Overlap........d....0....._catstart.r?3:1._cisinterleaved.i._yangleend.f?-45:45._coverlap.o._cdirection.d._coloraddend.c1._catend.r?3:1._yanglestart.f?45:-45._coloraddstart.c2.....................................................?.......?.......?.......?.......?.......@.......?.......?.......?.......?......V@......................................p@........................................................................Y@......Y@......Y@......Y@..............F@......Y@......Y@...........................Y@......Y@......Y@......a@..............F.......Y@......Y@..........................................................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):867
                                                                              Entropy (8bit):2.9481648023314646
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:D5E646871132281FC848B3FC08B2947A
                                                                              SHA1:FE00C815DFB69838D767E4DBEC80120805B59219
                                                                              SHA-256:1FB2F385AEB6F09A77EC68F11D4362BE5A627C4D430615676963F0BE0886C810
                                                                              SHA-512:7024066336AA25A7F076038BF943587109B1171CAEF7A5AAD12FF4DD5EB9AB3371F78E1FDE77C5F8CC71166A2D628C2247CA86B3F28E8D627E63BD005AFFB49B
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Wild - 3D Rotate........................................a.Fade........d....50.p.Perspective........d....20.h.Height........d....20..........d...................................d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....50....._alphastart.100-a._cisinterleaved.i._coverlap.o._cdirection.d._xscalestart.10000/(100+p)._xscaleend.100+p.....................................................@.......?.......?.......?.......?.......?.......?.......?.......?.......@......V@..............V@......V@......V@........................................................................4@......Y@......Y@UUUUU.T@......Y.......................I@...................................Y@......Y@......^@......Y@......................Y@...............................Y@..........Y@..........Y@...................................................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):834
                                                                              Entropy (8bit):3.1087331349471214
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:1BB96D17DCA722D7318C7B6BE1E0EAC3
                                                                              SHA1:698F07BC7F81D027ADD4113BBDCD6FD1FC991A7C
                                                                              SHA-256:5185BC6C733323CF9527E68D93AD17A0D05755CBA9D7E34CA5FD868176658C9E
                                                                              SHA-512:755D25664C1B2A9FDC00A4998BA8068D322D0F0578AE4B50FF663FAF079A8F2E92B38C71194D5B5039FFE097D091E85FE38557D443F331B422DAFBB81C8BABD3
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Wild - Alpha Wave........................................s.Scale....d........400.x.Offset........2....5.a.Fade........d....60..............................................d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....20....._cisinterleaved.i._alphastart.100-a._xoffsetstart.-x._yscalestart.s._xoffsetend.x._coverlap.o._cdirection.d._xscalestart.s._yscaleend.10000/s.....................................................?.......?.......?.......?.......?.......?.......?.......?.......?.......?......................................f@................................................................................Y@......Y@......y@......y@......................D@....................@..............Y@......Y@......Y@......9@......................Y@............................................4@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):762
                                                                              Entropy (8bit):3.434116516618937
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:1C49F6F993AE766CF5B2A622D22D9722
                                                                              SHA1:C9C9F1CCF6540169FAD59ADFEB97DEE3F6FBAC0A
                                                                              SHA-256:D90CE66AD1FB8017A5993D6D6F913BF7F1DEC3387AE2737F9DDF5412AD78BC93
                                                                              SHA-512:50F5976B6B572070B7099ABC5CA74CFA3EDC427E30A9508A0878F29B055166EAFC25F6ADB9DE4867E9E3EDC42588B620545A8F9AAEAC41A6BE66F8D9B7A74741
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Wild - Big Up........................................c.Color change........d....0.rgb.Color........Z....255.a.Fade........d....50.s.Scale....d........150.h.Height.............-5................d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....0....._cisinterleaved.i._colormulend.c._coverlap.o._cdirection.d._coloraddend.rgb._yoffsetend.-h._yscaleend.s._xscaleend.s._alphaend.100-a.....................................................?.......?.......?.......?.......?.......?.......?.......?.......?.......?......V@..........................................................................................................@......Y@......Y@......b@......b@......................I@..............................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):740
                                                                              Entropy (8bit):3.2881846410407656
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:33AAF61112AC391A1FE697DFCA9C55EC
                                                                              SHA1:844BEB7732F0A8B0BBC3EF5FDDF22AEC0B85EE72
                                                                              SHA-256:62E5EE34CC2AF5EB0B418A7E92B5D1FB911DDDA4D9B8B60279EBC2EB1B567C5B
                                                                              SHA-512:BD7BB9C6051249714687F44E3332E0351C449736A7F3923890216F1357080F8355D1EA8458ADC971A4F28B8EC23400A84E41A400F87DB6B809FC2AD488B6F86B
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Wild - Big Wave........................................h.Height.............10.w.Offset.............10.s.Scale....d........200.a.Fade........d....70...............................d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....50....._cisinterleaved.i._alphastart.100-a._xoffsetstart.w._yscalestart.s._coverlap.o._cdirection.d._yoffsetstart.h._xscalestart.s.....................................................?.......?.......?.......?.......?.......?.......?.......?.......?.......?........................................................................................................$@......$@......Y@......Y@......i@......i@......................>@.............................................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):650
                                                                              Entropy (8bit):2.4738308613123974
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:CF24AE5EF6F353667299CB14CA4C3B01
                                                                              SHA1:AD4C138CC5043A9E7EDAB786A85937244398A5CB
                                                                              SHA-256:61EC34446C13B0A24A6A0E37DBAF3A93AC541FD979F6D9E73B1F740CD934BFEC
                                                                              SHA-512:0A23DE069DF45993C2A02D2CC5D2C1C3DEF49229DBAB84A7830B845C1B79A27EE8A96A7C1DB29EFB14F469967709991FDF34FC841E7669B210842306794D96DA
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Wild - Flimmer........................................a.Fade........d....75.d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....50................................................................................_cisinterleaved.i._alphastart.100-a._coverlap.o._cdirection.d....................................................I@......I@......I@......I@......I@......I@......Y@......Y@......I@......I@......V@................................................................................................................Y@......Y@......Y@......Y@......................9@.............................................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):816
                                                                              Entropy (8bit):3.1090275784040284
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:C3CBA5A54E2E468B0964044FD95B879B
                                                                              SHA1:72277CFF6F988725B6F0794E51AC41E33C14907F
                                                                              SHA-256:E9419B03C7C17FC46D533CA4159AEFD68C92C33E824F1D0EC4336E2ABB3026B4
                                                                              SHA-512:620EA32966B15EC81A0001874C7D72D9E5D7BDE30DC8FA7B327286FDBD72AA081C25C1C08DD65D5F8F5E25F627C0BE1DFB979C26146472DDD0E592CF5BC35D5D
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Wild - Halfturn........................................r.Angle........Z....45.a.Fade........d....10.h.Height.............10..............................................d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....60....._cisinterleaved.i._alphastart.100-a._xanglestart.-r._coverlap.o._cdirection.d._yoffsetstart.-h/2._xangleend.r._yoffsetend.h/2.....................................................?.......?.......?.......?.......?.......?.......?.......?.......@.......?......V@................................................................................................................Y@......Y@......Y@......Y@......F...............V@............................@......Y@......Y@......Y@......Y@......F@..............Y@............................................N@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):895
                                                                              Entropy (8bit):3.5550544495828134
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:E7BB2B58C2BB71FD043EB47BD7194804
                                                                              SHA1:E62634501D49CC988A522C3E1EEA0354D76C24DE
                                                                              SHA-256:A6653413590964A08902C42610BC0C51409F9E4660CF20C9AEE23C65675B94D3
                                                                              SHA-512:7CABB74920F6A127708366E5E729BFB2833964327157E94020ACAE088E6A9D2CE969E6BEA09D8815096573C6D3DDC502196F42E8DD82796AD9D4B4CDC74E67EE
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Wild - Planetflow........................................h.Height........d....20.w.Width........d....30.a.Fade........d....60.s.Scale....d........150...............................d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....30....._cisinterleaved.i._yscalestart.s._xoffsetstart.-w._xoffsetend.w._coverlap.o._cdirection.d._yoffsetstart.h/2._xscalestart.s._yoffsetend.-h/2._yscaleend.10000/s._xscaleend.10000/s._alphaend.100-a.....................................................?.......?.......?.......?.......?.......?.......?.......?.......?.......?..............N@......................>@......>@......................>@................................>.......$@......Y@......Y@......b@......b@......................Y@...................>@......$.......Y@......Y@......P@......P@......................D@............................................>@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):723
                                                                              Entropy (8bit):3.1443853683941367
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:8F90824207974861DA5509D9904005C9
                                                                              SHA1:08B3CB373ABC1EAB26B02028D2554651D33D5F03
                                                                              SHA-256:2D771713742C6EB523821D434E6CCC75565C68434F45F53BF7EE04434061E58D
                                                                              SHA-512:5F95FC5F12AE32F5483C3460CFE1A2038DF448C0F36484AA39B92D30875692E5798EB39D8C6B59C592993216C27F87D5A6D5A47DFD191C0FEB17B8728B758C57
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Wild - Pop Big........................................x.Offset........d....20.s.Scale....d........400.a.Fade........d....100..............................................d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....50....._alphastart.100-a._cisinterleaved.i._xoffsetstart.x._yscalestart.100+s._coverlap.o._cdirection.d._xscalestart.100+s.....................................................?.......?.......?.......?.......?.......?.......?.......?.......?.......?......................................................V@......V@........................................4@..............Y@......Y@.....@.@.....@.@.....................................................................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):718
                                                                              Entropy (8bit):3.190092856526897
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:1E478AB9B61E340BE5C18DEBED109D95
                                                                              SHA1:991FB4C40A831E669AADE1B2E410504DD006F7E0
                                                                              SHA-256:E512985C9E3FD1E00AD751172F8C58421EBF4BB9789D4A5F8973071CA9FD00F7
                                                                              SHA-512:7438A5ECA68E74BD881862714B202F7FC8C8833C9E706CC2F1ED6D8B1442C4FB6FF5B40C4E9CA7641F353CEF7C1F109A18C6FBF2A0422143BF74015AD727CF34
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Wild - Pulse........................................x.Offset........d....0.s.Scale.............20.a.Fade........d....60..............................................d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....50....._cisinterleaved.i._alphastart.100-a._yscalestart.100+s._xoffsetstart.x._coverlap.o._cdirection.d._xscalestart.100+s.....................................................?.......?.......?.......?.......?.......?.......?.......?.......?.......?......V@..............................V@......V@......V@......V@......V@................................................Y@......Y@......^@......^@......................D@.............................................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):856
                                                                              Entropy (8bit):2.9011331018640445
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:249BC199FDC3401CB0B6ECF1116F973C
                                                                              SHA1:B2EED704EC55F8A382BA4A5DB67512903FF33DB4
                                                                              SHA-256:B920ED2B4E9CE1ADA48178A23DA9A2897D4AD906A28D7E4007D79933E2B0FAF6
                                                                              SHA-512:07DC9D81C952A5C9CD62E06ACEAC1E6BFA70B3FFA68728DFA7AB463D3D847CF1CE3F61A4E8FD6336FB25878EB0F56E6A4D36B5C847C1CDA12519B7EFF62173AA
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Wild - Rainbow........................................c1.Color 1....d........255.c2.Color 2........2....65280.c3.Coor 3........d....16711680..............................................d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....20....._cisinterleaved.i._coverlap.o._cdirection.d._coloraddend.c3._coloraddmiddle.c2._coloraddstart.c1.....................................................?.......?.......?.......?.......?.......?.......?.......?.......?.......?......................................f@......f@........................................................................Y@......Y@......Y@......Y@......................Y@......Y@...........................Y@......Y@......Y@......Y@......................Y@......Y@...................................................Y@...................................4@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):837
                                                                              Entropy (8bit):3.226218036476358
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:52EC18B768BB1BBE3FBBF658454BDDEE
                                                                              SHA1:55236B18DD363487320980F36C015368B95B71D1
                                                                              SHA-256:3369BF2C22D0590193EEFEC06C7679BFE35FA46097AB7BF3B58CF74F4AB3E18B
                                                                              SHA-512:98EE1C205B70FADDCF31AF66A2F5869C2DCD89187576AA91709A17D490330585BA84D7ABE6613ADCF747E10105C2151AEAF260A1A91F2DDA3CE716E9A9A4BAE5
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Wild - Silver Blob........................................rgb.Color.............16777215.a.Fade........d....50.r.Angle........Z....30..............................................d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....75....._cisinterleaved.i._xanglestart.-r._coverlap.o._yangleend.r._cdirection.d._xangleend.r._yanglestart.-r._alphamiddle.100-a._alphaend.100-a.....................................................?.......?.......?.......?.......?.......?.......?.......?.......?.......?..............V@......................................V@......V@........................................................Y@......Y@......Y@......Y@......>.......>.......Y@......Y@...........................Y@......Y@......Y@......Y@......>@......>@......I@............................................R@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):751
                                                                              Entropy (8bit):3.1916552315931397
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:DB886F5C981474335AB06922AAFDCE4F
                                                                              SHA1:B88BFC75D75EE7312788B1502184CB0D9BA7CFB8
                                                                              SHA-256:276F8D37A2118BE6A8E1DFCF7DF22BA2A56509790DAD821728188CC085D787AE
                                                                              SHA-512:CB5626AEDE22740A5CC754EA6F110F042A1846CEC6ECAEB5772DB2B9E20A7C222695E6839FE1F3DC42AD56A27E0290566AE969DEABB5461871F378A575C7686A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Wild - Stress........................................c.Color change........d....0.rgb.Color........Z....255.a.Fade........d....100.f.Flashes.............4...............................d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....0....._cisinterleaved.i._alphastart.100-a._coverlap.o._cdirection.d._colormulstart.c._alphaperiod.f._coloraddstart.rgb._colorperiod.f/2.....................................................?.......?.......?.......?.......?.......?.......?.......?.......@.......@......V@................................................................................................................Y@......Y@......Y@......Y@.......................................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):841
                                                                              Entropy (8bit):3.253815811082668
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:0EA79281F3E942DB0F20B405F188E117
                                                                              SHA1:D91597457757FA6A25B1A03E9FA93CC8AE403397
                                                                              SHA-256:FAB2F9771ABB9429F3D577BC5C343F0E2D3449E0ABEDF28CB5AD15EF7A587F0D
                                                                              SHA-512:6B4CD29F28831649DFB5AFA6DBBA5F7CA52FB77D197EA9F0888B81B7504A431034113FB6664EC7AB12DFE90B2DFC256C8ECEA644E2B85A01CC28B40C297B2A6E
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Wild - Wave........................................h.Height........d....40.r.Angle........Z....20.a.Fade........d....60..............................................d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....50....._alphastart.100-a._cisinterleaved.i._xanglestart.-r._yangleend.r._coverlap.o._cdirection.d._yoffsetstart.h/2._xangleend.r._yoffsetend.-h/2._yanglestart.-r.....................................................?.......?.......?.......?.......?.......?.......?.......?.......?.......?......V@........................................................................................................4@......Y@......Y@......Y@......Y@......4.......4.......D@...........................4.......Y@......Y@......Y@......Y@......4@......4@......Y@............................................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):919
                                                                              Entropy (8bit):3.8274777923133314
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:D13B8DC28B4E255EEDA4B2EC27FCF041
                                                                              SHA1:D9FE6B60D86843705E51EDB057FD8B31B92033D8
                                                                              SHA-256:3688275773864B6EE9CED85C48C5C4ADFAFBDCE03EF0422AAA2DC54E4E8696C9
                                                                              SHA-512:07EC07EA88C6FFF10CB179C5C5CCBBCBD032481ECA9CCF38F4FF52D8ADF54F739FABA4728FFC27600D4695016E3F8119EC5CA77BA2A8AFFDC7CED19DA49E2B57
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Zig-Zag........................................w.Width.............300.h.Height.............100.f.Left->Right.............1.n.No.of Zig-Zags.............3................................................................................_xanglestart.f?180:0._xoffsetstart.f?-w/2:w/2._yangleend.f?180:0._xoffsetend.f?w/2:-w/2._yoffsetstart.-h/2._xangleend.f?180:0._yoffsetend.h/2._xanglemiddle.f?180:0._yoffsetperiod.100/(n>0?n:1)._yanglestart.f?180:0._isforward.!f._yanglemiddle.f?180:0....................................................Y@......@@......@@......@@......@@......@@......@@......@@......@@......@@......V@................................................................................................b.......I.......Y@......Y@......Y@......Y@......f@......f@......Y@...................b@......I@......Y@......Y@......Y@......Y@......f@......f@......Y@.............................................@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):836
                                                                              Entropy (8bit):3.513110086446608
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:F470A8095C8FF3DB8B94E8243494A87B
                                                                              SHA1:920A676FBE34D2D680DC068C34C82547024E09EE
                                                                              SHA-256:64BD8C57B1CFF174C910D9D60DD0C77CCEF4D5C8A89408559567B93646689803
                                                                              SHA-512:2C52C7B7C3D52966EA54135854D22E337F1BA2B6D34C18C5038DE7629927C1E8D821EFF8A879762E8D044228CA076555A4377FAEEA70F34566B8E35B1EAB22C1
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..3D Spin..3D Spin perspective........................................r.Rotation....>........90.a.Fade........d....50.c.Color change........d....0.rgb.Color.............65280.z.Zoom........d....80.x.Camera shift.............-500.d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....10....._cisinterleaved.i._alphastart.100-a._cameraxposend.x._coverlap.o._cdirection.d._colormulstart.c._camerazoomstart.100-z._coloraddstart.rgb................V@..............F@......................@o@.............................@...............@o@.................................@o..............@o@..........................................4@......Y@......Y@......Y@......................I@......Y@..................................N@..........Y@......................Y@...................................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):870
                                                                              Entropy (8bit):3.515245841057239
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:3B470DDAA138B0535C5EC13205F1107E
                                                                              SHA1:0C6C3C1A222141180464DA042EC4E4D2128A49FB
                                                                              SHA-256:C4B7A6FC6E788856A3435B853157F6E7C3384B327D0346DE4AFD7AB967E2E893
                                                                              SHA-512:153D8F4EBDCC16EC0A2F062B11C8D0DAAE10CD3DF9AFCA0B2E707067DF51832E1A0A2B757A54AC3994464DD13B9D637FB3546254D55FD4170C74D37B285EE8F4
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..3D Spin..3D Spin whole object half turn........................................x.Rotation point........,....100.p.Perspective.............300.f.At front.............1.cw.Clockwise.............1...............................d.Cascade Order.............0.i.Interlaced.............0.o.Overlap........d....70....._cameraxtarend.x._cameraxposend.0._cisinterleaved.i._camerazposend.cw==f?p:-p._coverlap.o._cdirection.d._camerazposstart.cw==f?-p:p._cameraxtarstart.x._cameraxposstart.f?-p:p................................F@.......r...............r.......Y@......................................r@......Y@..........................b...........................Y@..............................Y@......Y@......Y@......Y@......................Y@......Y@..................................Y@..........Y@......................Y@...................................................Q@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):836
                                                                              Entropy (8bit):3.300047814623916
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:CD6FD8A57456A3C6030D4EC09EA32A23
                                                                              SHA1:46F0E61285A723318E850063AF6CC5EBB9101436
                                                                              SHA-256:0A17313796F5674B54A4FB6CC37006CA27272DCDF3BD0B5D61810F163461C01D
                                                                              SHA-512:3DA20B6FB1B3565C543364E3C87A6E9432D043F9024A0A1EF3CC50839D1C2713433486DF64878D07B1DF9D70273E3727B812EA4C2AE7BB2CA61100CB10541D91
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..3D Spin.#3D Spin whole object hinged on side........................................x.Rotation point........,....100.p.Perspective.............300.f.Clockwise.............0..............................................d.Cascade Order.............0.i.Interlaced.............0.o.Overlap........d....100....._cameraxtarend.x._cameraxposend.f?p:-p._cisinterleaved.i._coverlap.o._cdirection.d._cameraxtarstart.x._cameraxposstart.f?-p:p._camerazposmiddle.p................................F@.......r@......................Y@......................r.......................Y@..........................................r@..........Y@..............................Y@......Y@......Y@......Y@......................Y@......Y@..................................Y@..........Y@......................Y@...................................................Y@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):846
                                                                              Entropy (8bit):3.461645613983556
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:6493F322CF64B8D51EB2476834013E61
                                                                              SHA1:61DB8EC2129FD66BB991F5CB2C8A59442ACB9125
                                                                              SHA-256:DFEF0D0AFD44ED970AE6857EA230331406475E72217D2690EB760115B867F80F
                                                                              SHA-512:62EFCDEFB5DB249CB147C0BEA805049F135913B7D5328E1D204C392F452B1AB5880B511E8DDCED5DC6ACBEB07B6A8F39E9D080FC17F7529C1F45B7632D80F1F3
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..3D Spin.!3D appear then zoom away at angle........................................z.Zoom....d........150.a.Fade........d....40.x.Move away.............300.c.Color change........d....0.rgb.Color.............65535................d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....10....._cisinterleaved.i._cameraxposend.-x._cameraxtarend.x._alphastart.100-a._coverlap.o._colormulend.c._cdirection.d._coloraddend.rgb._camerazoomstart.z................V@..............F@......................@o@..............................r..............@o@......r@..........................b..............@o@..........b@..............................b@..............Y@......Y@......................N@......Y@..................................R@..........Y@......................Y@...................................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):621
                                                                              Entropy (8bit):3.1726069060397806
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:C2A6F9AF6231BE869416EE84033589BA
                                                                              SHA1:30CA7529ADFAD94F233F66E96DFF717A87AF117B
                                                                              SHA-256:9D5DA16CD5B26DB92F689B19F33C8A421CDF9267607B06F85A815DFD640E08AE
                                                                              SHA-512:7604B5BB2288F74A5EE587DF2157EEA1939FE36BA27B00C1347CA1AAD9AAC35427A6EFE560E6505C5EAD1174D7D2A8D3FCB9CD27B9FFF12C87EF866360FE8830
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Alternate..Alternate stack........................................y.Stack height.............100.x.Move in by........d....30.a.Fade........d....70.c.Color change........d....0.rgb.Color.............65280................................................................._alphastart.100-a._xoffsetend.-x._colormulstart.c._yoffsetend.y/2._coloraddstart.rgb.............@........................................................................Y@......Y@......Y@......Y@......................>@...................>.......I@......Y@......Y@......Y@......Y@......................Y@............................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):239
                                                                              Entropy (8bit):1.5371273160206944
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:7F66A63F536C49D22F589E5CF7F1E24E
                                                                              SHA1:4591FD5C6465C514C4C1C7BED02946FA713A43A7
                                                                              SHA-256:456E109580B31D3DE18D788F9F4E125E1EC70C7DC5A40C25E9D33F439D065D6D
                                                                              SHA-512:92B614D9CAD0ADF732F5A58BC39DC60D80753247DE9F814C7D9C4E562A36B27EBB678E1A07DB546F33592C78B78F1C56C8E133B6783F26A2AB01CE66E6DDF505
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Alternate..........................................................@................................................................I@......Y@......Y@......Y@......Y@.....................................................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):752
                                                                              Entropy (8bit):2.804458714358442
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:7A20B9AF931EF33FB391573E52460346
                                                                              SHA1:4E5BD7731DCF74245827E106E36402B213C733C6
                                                                              SHA-256:1B651F73B317D19652DF35044D54054BE226F79399B2E8E1C511482931A31C08
                                                                              SHA-512:71C9504E79609453548BBFF6647440539278B84ED2DCC449DA0399C56997C94944FB8E8865A37FD32BC0F057A0F4DDB1E24777B57EB64465722076813B14AE36
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..3D Spin..Cinema - Star wars........................................b.Camera start........d....30.d.Camera travel........d....40.y.Camera position........d....30.a.Fade........d....80................................................................................_camerayposend.(y+d)*10._cameraytarend.d*10._cameraytarstart.-b*10._camerayposstart.y*10._alphaend.100-a.................................................r@.....@o@..............r........................@.....@o@..............y@.................................@o@..........................................Y@......Y@......Y@......Y@......................Y@......4@..................................Y@..........Y@......................Y@...................................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):774
                                                                              Entropy (8bit):2.7028911238160425
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:D42DD1B0F5259F3C42997C361A90FAFE
                                                                              SHA1:CC90BC7048F714C3FE3E4B4BF24B6274BB72EA24
                                                                              SHA-256:31C9004F40AFDFED2FA8BFD327F6DCC8A46A7D9C45DDAADC96CCC7BAC488BECE
                                                                              SHA-512:ECBEE6668766ED35DBF9845A26052FA63B9E23E0C7924C50642DCBE5264F5CC0538ECBB297E8C2418626DA7233C069B7F6F3080AA574ED58943FC9C916C748A5
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Explode..Drift past........................................s.Scale....d...,....120.r.Rotate.............90.a.Fade........d....100.rr.Overall rotate.............90.ss.Overall scale........d....80................................................................._camerazoomstart.100-ss._camerarotateend.rr._rotate.r._scaleend.s._alphaend.100-a....................>@......V@.......?...... @..........V@..............................................@o@.............................................@o@.................................................@o@..........................................4@......Y@......Y@......^@..............V@......Y@..........................................N@..........Y@..........F@..........Y@....................................................@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):945
                                                                              Entropy (8bit):3.016298642937725
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:DD4A6B7499FDCCDD75EC05FB7F3C3C71
                                                                              SHA1:CA7FE22D2D7DE7381E511736AFCF6037953C1AA6
                                                                              SHA-256:A2215E59F19CD0DB880304EC12FC7220B6D05B87468DF345735850436910E1FA
                                                                              SHA-512:D8735052F82EADAA7CA9CC886DEE0EF85BB6CC0F2E81CBBBE2CEE2E7C54271CCA894896F939FBBBDF510BF1C735F9A9EA2D61EE73E75ABA84341797F81052CF8
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Drop down and bounce........................................n.Number bounces.............4.h.Drop height.............100.d.Cascade order.............0.i.Interlaced........d....1.o.Overlap........d....80................................................................._cisinterleaved.i._coverlap.o._cdirection.d._yoffsetstart.0._yoffsetend.h._yoffsetperiod.100/(n-0.5)._yoffsetdecay.100/(n-0.5)....................................................@@%I.$I.<@..............0@......................@@......@@......@@......@@......V@....................................................................................................................................................................%I.$I.<@.....................................................................................................................................Y@......Y@......Y@......Y@......Y@......................Y@......................@.....................T@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):486
                                                                              Entropy (8bit):1.1928175546599527
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:136EC65380FDE51539F6623092050608
                                                                              SHA1:4A466E32128AFEFF46C8F7F08C8A5F3D3C6F0C46
                                                                              SHA-256:B4A52CD713398384E4AA8DA3E665A2A4333C415B45DF798391B2EC6FEDDB030E
                                                                              SHA-512:1AF237D44B8127C903745C8E7EC77DA04081DF40DB364C6D3E7F1131D9DBF1DB63186EB617A3F576166EE8E4A992687774E90F286CEC0BBCBA77253104A59637
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Explode.................................................................>@......V@.......?...... @..........V@..............................................@o@.............................................@o@.................................................@o@..........................................Y@......Y@......Y@......^@......................Y@..........................................Y@..........Y@......................Y@....................................................@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1613
                                                                              Entropy (8bit):4.446519208021193
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:FE85B161AE6E63897C0A1F17D86CE103
                                                                              SHA1:C760D93CE4BC69764C11E2EF030D1638A6C8D82C
                                                                              SHA-256:7516442BF3F115188BAA80377E419446944E7DBC230928A2FDBB9FFDA0A572A8
                                                                              SHA-512:4D7BB56084EF45F3BF52571B5DE9D5EA4083DE24CE600FA33837A480EAAE67013570E1307B8945E6BF34140DF762DCF71F195A517CFF1905E144FF163D834BA5
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Falling leaves................(.......................nx.No.of floats.............2.nd.No.of drifts.............3.nt.No.of twists.............4.h.Height of fall.............200.w.Width of drift.............200.d.Amount of drift.............50.t.Amount ot twist....8........100.a.Amount of turn........h....360.o.Overlap percentage........d....75....._yspacingstart.10000/(100+d)._xspacingdecay.100/(nd>0?nd:1)._xanglestart.0._xoffsetstart.-w/2._yscalestart.10000/(100+t)._coverlap.o._yangleend.a._xoffsetend.w/2._xspacingend.100+d._yspacingperiod.100/(nd>0?nd:1)._xspacingperiod.100/(nd>0?nd:1)._yoffsetstart.h/2._xoffsetperiod.100/(nx>0?nx:1)._xangleend.a._yspacingdecay.100/(nd>0?nd:1)._yoffsetend.-h/2._xscalestart.100+t._xoffsetdecay.100/(nx>0?nx:1)._yscaleend.100+t._xscaleperiod.100/(nt>0?nt:1)._xspacingstart.10000/(100+d)._yanglestart.0._xscaleend.10000/(100+t)._yangleperiod.100/(na>0?na:1)._xscaledecay.100/(nt>0?nt:1)._yspacingend.100+d._yscaleperiod.100/(nt>0?nt:1)..............
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):945
                                                                              Entropy (8bit):2.99318762654834
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:1EBC0EAB6BF3B9BC344776D97C3E3661
                                                                              SHA1:33FB23B7E5C5F079B1353CF1F018F2269F9ED744
                                                                              SHA-256:303FDF4502AACC224872EB2700F621764057FE28F76C350D2B3A44693C3BB856
                                                                              SHA-512:B5175E7211823550D9270C39246A1C3CC854D6E2D80CE6F3663DF5A9CC7E509A2D91D2BB275ECF1805E6D8C8F39F58CD391BFB25F661CB281267ED4AAED8A5C6
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Gravity - Drop It........................................n.Number bounces.............4.h.Drop height.............100.b.Bounciness........d....50.d.Cascade Order.............0.i.Interlaced........d....0.o.Overlap........d....82.................................................._cisinterleaved.i._coverlap.o._cdirection.d._yoffsetstart.0._yoffsetend.h._yoffsetperiod.100/(n-0.5)._yoffsetdecay.b....................................................@@%I.$I.<@..............0@......................@@......@@......@@......@@......V@..........................................................................................................................................................................I@.....................................................................................................................................Y@......Y@......Y@......Y@......Y@......................Y@............................................T@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):945
                                                                              Entropy (8bit):3.0032448498251876
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:CD93048740D9F2B6C16FAB3F276A36A7
                                                                              SHA1:6C984B5E8F1EC9CFABCF01FA2B50CF68E695DC73
                                                                              SHA-256:046BA92EF545AFD85362326710A62DCF7B089534998494D05019EA6A07ED08F9
                                                                              SHA-512:44DDAA405F04A27C1B2E530B25D600B4C54A18680A0CA27765764ACBBC1CB0073495C4BC20A76CDDF78B0478F3BC20888DC26648C40FBD2D8E3B08E5AF10B151
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Gravity - Spider........................................n.Number bounces.............4.h.Drop height.............100.b.Bounciness........d....100.d.Cascade Order.............1.i.Interlaced........d....1.o.Overlap........d....82.................................................._cisinterleaved.i._coverlap.o._cdirection.d._yoffsetstart.0._yoffsetend.h._yoffsetperiod.100/(n-0.5)._yoffsetdecay.b....................................................@@%I.$I.<@..............0@......................@@......@@......@@......@@......V@..........................................................................................................................................................................Y@.....................................................................................................................................Y@......Y@......Y@......Y@......Y@......................Y@......................A.....................T@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):944
                                                                              Entropy (8bit):3.5548083968321027
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:A853C91176BF3056B9EB6D5A38B9EDDD
                                                                              SHA1:8AA9EFC9B43F2B3EA193184924A9564230184527
                                                                              SHA-256:9550ADC5701C2F49D722ED9B91DD93764050D517F285CDA7073F0A680C48B8B6
                                                                              SHA-512:0B22B2C32446409C2B0DF94D1815897741D2B74ADDC529CEA798340C7B127FFA5CFFE3E7DC1C871E8589A9FEB9D2DFAEFA08C18970D91955B1A856FCC023C910
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Mexican Wave........................................p.Scale of wave.............100.a.Amount of leaning angle........Z....15.c.Color change........d....100.rgb.Color.............255..........d....................d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....50....._cisinterleaved.i._yscalestart.100+p._xanglestart.-a._yangleend.a._coverlap.o._cdirection.d._xangleend.a._yanglestart.-a._colormulmiddle.c._coloraddmiddle.rgb....................................................@@......@@......@@......P@......@@......Y@......i@......i@......i@......i@......V@......................p@..............f.......p@......p@......p@......p@........................................Y@......Y@......Y@......i@......................Y@...................................Y@......Y@......Y@......Y@.......@.......@......Y@...........................................................Y@...................................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1098
                                                                              Entropy (8bit):2.7006318657956663
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:1E3003132E7003D168163CA3B4516DF1
                                                                              SHA1:E6BE690D331EE372347763F4A5D805F9C00CFE41
                                                                              SHA-256:9A502D73A857EE319B59128BB8236F9D1DF12BE2BE473C71BA354CD24AC1E115
                                                                              SHA-512:8C91585A45A209A152D6DDF2F40F1893CC4EA147C39C83C9CD4D9E97606DE40D3A242F661A7A92997B80AC601FEAABC2893409BEDE52AA8C1CA55BD79289F6CB
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Spiral inwards........................................n.Number of sprials.............3.w.Width of spiral.............200.c.Clockwise.............1..............................................................................................._xoffsetstart.-w/2._xoffsetend.w/2._yoffsetstart.c?-w/2:w/2._xoffsetperiod.100/(n>0?n:1)._yoffsetend.c?w/2:-w/2._yoffsetperiod.100/(n>0?n:1)....................................................@@......@@......i@......i@......i@......i@......@@......@@......i@......`@......V@......................................................................F@..........................................................................................9@......9@......9@......9@............................................................................................................Y.......Y.......Y@......Y@......Y@......Y@......................Y@...................Y@......Y@......i@......i@....................................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1099
                                                                              Entropy (8bit):2.7393277598870904
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:CC9A719CF262749F90A718C694431FA5
                                                                              SHA1:63ADF821B6B67ABB7968B7181FACCCC1A5DFBE56
                                                                              SHA-256:E88C12271950BCAEE0A81E826F66B2BA609F933B084AEF867D146CBEEE21C13A
                                                                              SHA-512:CD38BB62C53C7317745BE8162CD54CABE08FE2D91F59DCC01F3A14683348E6BE59DB000D0C27532C8D92B703EA9C5B9A1AE576F8CBDCC4586ECA5480F48CFC63
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Spiral outwards........................................n.Number of sprials.............3.w.Width of spiral.............200.c.Clockwise.............0..............................................................................................._xoffsetstart.-w/2._xoffsetend.w/2._yoffsetstart.c?-w/2:w/2._xoffsetperiod.100/(n>0?n:1)._yoffsetend.c?w/2:-w/2._yoffsetperiod.100/(n>0?n:1)....................................................@@......@@......i@......i@......i@......i@......@@......@@......i@......`@......V@......................................................................F@..........................................................................................9@......9@......9@......9@............................................................................................................Y.......Y@......i@......i@...........................................................Y@......Y.......Y@......Y@......Y@......Y@......................Y@...........................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):185
                                                                              Entropy (8bit):1.4782150921578816
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:3A8E99B098890A0CF56544FFA6B76FF8
                                                                              SHA1:2C372722373D36421BBAC19030A2BB9825CB7068
                                                                              SHA-256:39E0895F13BDF35F3304A8F63E733EBC94E022A2BF7BEB21CD3005EC7EE4D2E2
                                                                              SHA-512:221C94EC48864E30DA0A88E4CC67DEFA3204CE8D33D4D130C2E9E13E6F49FE205511CC835E4FFA4177C4A2650D7D0B1EC9AF6F8B82D08363295D7062F9E41053
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Squeeze...............................................................................r@......Y@......Y@......Y@......................Y@.............................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):860
                                                                              Entropy (8bit):2.953551153223314
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:12525CF35C7AAA98DBC0004274EC68D1
                                                                              SHA1:D8D989B3CEFF5A08A594BBE0CC291161C1418700
                                                                              SHA-256:F100FF1747CDBBE402D00047A1A9FD669898A9921C41DC8C6D0564BC7A8E9307
                                                                              SHA-512:B0C07D1088444B2E94B14E432809569D66218440AE8333031DF2B0ECD58CC1EF745E29A5BFCC64839BC1B92C275DF0F470AD36B7EC3FEAC84F9FB1B41A7CDFC1
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Vortex..Vortex in and dissappear........................................s.Scale........d....100.r.Rotation........h....135.a.Fade........d....100.c.Color change........d....0.rgb.Color.............65280................d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....20....._cisinterleaved.i._coverlap.o._colormulend.c._cdirection.d._coloraddend.rgb._yrotate.r._scaleend.s._alphaend.100-a................................................................................`@..............................@o@.............................................@o@.................................................@o@..........................................Y@......Y@......Y@......Y@......................Y@..........................................Y@..........Y@......................Y@...................................................4@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):861
                                                                              Entropy (8bit):2.9545249635067017
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:726A4CF72C1D600336EA6E02BCBD24A4
                                                                              SHA1:089F3D613847A1FE788C05920135C63DCFCB302F
                                                                              SHA-256:761E6362A3429AAB49C9915C1013C47333FC1DB3ADAA03B943CB277ACAB6A0F5
                                                                              SHA-512:045C4AD625CFF950290C076CC581FB250EB952730049D318D9F113D97429089425A8EB6A9175016A694E2AD1DB5FF5D0A4761FE9E98F5575F28CFBFE715B7230
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Vortex..Vortex out and dissappear........................................s.Scale........d....100.r.Rotation........h....135.a.Fade........d....100.c.Color change........d....0.rgb.Color.............65280................d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....20....._cisinterleaved.i._coverlap.o._colormulend.c._cdirection.d._coloraddend.rgb._yrotate.r._scaleend.s._alphaend.100-a................................................................................`@..............................@o@.............................................@o@.................................................@o@..........................................Y@......Y@......Y@......Y@......................Y@..........................................Y@..........Y@......................Y@...................................................4@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):710
                                                                              Entropy (8bit):2.681546580606273
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:7037DBC54CCC22DC4A6D0405C863CC3E
                                                                              SHA1:A776DAF2922C1A3CE94C5F895CF29E434BD743CB
                                                                              SHA-256:44AAB513E2B54A88558A3134509BC26C6D25C31728004267D5765ECC804D37B6
                                                                              SHA-512:445E2DB24CD10C077182877DC68D7EF8BB71641AB045F76E66889D8C2CCD7C7A84AE0B7353F6AEADFB8C3E438B2EC758E069C2CACAFDCC4FC0B078DCC7E71684
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Wild - Beat........................................w.Offset....8........20..........Z..............d..................................................d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....50....._cisinterleaved.i._xoffsetend.w._coverlap.o._cdirection.d._xoffsetmiddle.w.....................................................?.......?.......?.......?.......?.......?.......?.......?.......?.......?......`..................................................................................................4@..............Y@......Y@......Y@......Y@......................Y@.......................4@...................................................................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1162
                                                                              Entropy (8bit):3.2254329467039047
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:D7D70456B60CC8A2964AEA6F4137AE6C
                                                                              SHA1:AC2B481ABDEAA60CC7A705D3CCFCB208D14AC2B4
                                                                              SHA-256:11AC7E8259978690A6A51B1DF305F87A57E5B383289413B32220A03753957BD4
                                                                              SHA-512:9CB2D84984A65BF80C7FDE265407BD68CE8093295D4F33CC33C96F7D7671AFC3211E37FA33962F90F5E202226605BDAF72D3AF1A5ED9ECC1A06E4ED5A6AEDB42
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Wild - Flame Jump........................................w.Offset........d....40.h.Height........d....50.s.Squish........d....50.a.Fade........d....30.c.Color change........d....100.rgb.Color.............255.d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....50....._cisinterleaved.i._xoffsetstart.w._yscalestart.100-s._coverlap.o._xoffsetend.-w._cdirection.d._colormulstart.c._yoffsetend.-h._coloraddstart.rgb._alphaend.100-a.....................................................?.......?.......?.......?.......?.......?.......?.......?.......?.......?{..G.z........f@......V@......V@......f@......f@......F.......F.......f@......f@..........................................................................................................................4@......4@............................................................................................D@..............Y@......Y@......Y@......I@......................Y@......Y@...........D.......I.......Y@....
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1093
                                                                              Entropy (8bit):2.9014383435167557
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:8FE4C1F8CEFCD5C09F9BBB466C8F062D
                                                                              SHA1:5DA88051C6A8E9515602D5217E55B4ABA731329D
                                                                              SHA-256:999652945FDF36AEEC6D69C4FA8DF5B89A68AA5A6177E3342BBD3D2D7E24F667
                                                                              SHA-512:B375DF903B4B083FA535686CC306F54AFC5AD67F1D4157B3962A217746422E78224D3D988066E59957DD3B6C070B7FA2C4A76B4E9DF961C1C0F2089C83230D9E
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Wild - Jump........................................w.Offset........d....40.h.Height........d....50.s.Squish........d....50.a.Fade........d....70......L........................d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....50....._cisinterleaved.i._yscalestart.100-s._xoffsetstart.w._xoffsetend.-w._coverlap.o._cdirection.d._yoffsetend.-h._alphaend.100-a.....................................................?.......?.......?.......?.......?.......?.......?.......?.......?.......@{..G.z........f@......V@......V@......f@......f@......F.......F.......f@..................................................................................................................................4@......4@............................................................................................D@..............Y@......Y@......Y@......I@......................Y@...................D.......I.......Y@......Y@......Y@......Y@......................>@.........................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):879
                                                                              Entropy (8bit):3.416781011625833
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B6CAD399D640822BC89FA59884AB9721
                                                                              SHA1:7D23A810DA1CB6ED24128E44ED2EB1E6F2815F15
                                                                              SHA-256:3B4D709507BBE313E02F54994A7EC5BF7EF868BEA5B8A70EFE8FA0619AB3FA39
                                                                              SHA-512:3BC3E6A733259BAAEBDDAF41AB11F832FDE93B922A40787CBAF0F83176B3117BA6B439B9A3061376E0DC497B380F1B0E53CB69D25D21502486E507EE70F34A1F
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..3D Spin..3D Agitator........................................p.Perspective........d....70.f.Keep facing front.............0...............................c.Color change........d....100.rgb.Color.............255.d.Cacade Order.............0.i.Interlaced.............0.o.Overlap........d....100....._cameraisperspective.p>0._cisinterleaved.i._coloraddmid.rgb._camerazposend.(110-p)*5._coverlap.o._cameraxposmiddle.(110-p)*5._cdirection.d._anglemid.f?90:0._camerazposstart.(110-p)*5._colormulmid.c.........................................................i@..............................................i@..................................i@..........................................................Y@......Y@......Y@......Y@......................Y@......Y@..................................Y@..........i@......................Y@..............Y@...................................Y@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):909
                                                                              Entropy (8bit):3.5698640697151327
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:24479CAC78224E00243408CE033584F8
                                                                              SHA1:7B627C6861947B97B388EC1B4C6C9D52ACA76D31
                                                                              SHA-256:19E262D9D1E0F1CE57076FBACB11A9CB1DEB016DA593483408C38F18BC40B460
                                                                              SHA-512:A256095F0D47D668430F8AFD9FA52082B485BE12AEFC37E075F65EC88CA432567E38C7D5D834299AA14DE1E192042AF5E892C37C87FE0C96547F33CCB25F9DBA
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..3D Spin..3D Hinge backward........................................p.Perspective........d....90.f.Keep facing front.............0.x.Offset....8........100................c.Color change........d....100.rgb.Color.............255..............................0..........d........._cameraisperspective.p>0._cameraxposend.x._cameraxtarend.x._coloraddmid.rgb._camerazposend.(110-p)*5._cameraxposmiddle.(110-p)*5+x._anglemid.f?90:0._cameraxtarmiddle.x._camerazposstart.(110-p)*5._cameraxtarstart.x._cameraxposstart.x._colormulmid.c.........................................Y@..............Y@......Y@......................Y@..............Y@......Y@..........................i@..........................Y@..............................Y@......Y@......Y@......Y@......................Y@......Y@..................................Y@..........i@......................Y@..............Y@...................................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):843
                                                                              Entropy (8bit):3.346337145616273
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:9553C1D1F123AB4E5E9AC1D6723FC195
                                                                              SHA1:92E14F660B2A0C0034E540D6C007C0DDCD66B2F3
                                                                              SHA-256:49E9D878B7A6C07F87CD2DC7C91D036325135D05B9100D903AC577AC1A892F41
                                                                              SHA-512:B77003F06BA25947985B836DCAF7ABE0274C715D8C1208741AFBDDB5E5ADC45C3735ECD4C1BD6F935E942E76ED6919501BDA9150AC18E87215EE460B79C95325
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..3D Spin..3D Scale and twist........................................p.Perspective........d....80.s.Scale....d........200...............................c.Color change........d....100.rgb.Color.............255.d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....70....._cameraisperspective.p>0._cisinterleaved.i._coloraddmid.rgb._camerazposend.(110-p)*5._coverlap.o._cdirection.d._camerazposstart.(110-p)*5._scalemid.s._colormulmid.c........................v@...............................b@..............................................b@..................................................b@..........................................Y@......Y@......Y@......Y@......................Y@......Y@..................................Y@..........i@......................Y@..............Y@...................................Q@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):881
                                                                              Entropy (8bit):3.419039493365333
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:0FDF7BBB803B9C74E09E4E94DF037BDD
                                                                              SHA1:6F145E1FE2F4354815A3411F446EA7B5C140E488
                                                                              SHA-256:66B75E78393355AC5420129C8CD36655275180DB7E27DADDCBDF8F80662B8275
                                                                              SHA-512:FC2D4865D1FC3DBC2A53749D3D75C71FD4233A0906D22637611659BF9B3B806CE22BE1B138AF7754D52C2286D645F35D2D18791188476D87CFE0E53CDEAA93F9
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..3D Spin..3D Twist and turn........................................p.Perspective........d....90.t.Together.............1...............................c.Color change........d....100.rgb.Color.............255.d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....40....._cisinterleaved.i._cameraisperspective.p>0._coloraddmid.rgb._coverlap.o._camerazposend.(110-p)*5._cdirection.d._camerazposstart.(110-p)*5._camerayposmiddle.(110-p)*5._cameraiscascading.!t._colormulmid.c........................v@...............................Y@..............................................Y@..........................................Y@..................................................Y@......Y@......Y@......Y@......................Y@......Y@..................................Y@..........Y@......................Y@..............Y@...................................D@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):504
                                                                              Entropy (8bit):3.700212858521695
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:3144CDA0DB6BF8BDB6F0DFAD6CD0EA1E
                                                                              SHA1:FA64144F2FF505BCE4E74FCB6FB2D47752D07738
                                                                              SHA-256:6E9CC4D9DA92AE3A86C1731D348F56F7CB6866C4FD8ADD85EBA0251E6C2D3721
                                                                              SHA-512:3D55CC5B9A61D8D40162A9D501D4BF72D808477B1709532FB9CFB3989ED74133067EF2226F1D0FD4D5E3254B4A04BE61945F4822A768374C1747D24BC7C19FA2
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Accordian........................................z.Squash........d....70.x.Sqeeze........d....40.y.Stretch.............100.c.Color change........d....100.rgb.Color.............255................................................................._yscalemiddle.100+y._xspacingmiddle.100-z._yspacingmiddle.100-z._colormulmiddle.c._xscalemiddle.100-x._coloraddmiddle.rgb...........................>@..........>@..........N@..........i@......................Y@....................................@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):660
                                                                              Entropy (8bit):3.5373152064757654
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:35E09F263D3589CD186CBAC01E73C33D
                                                                              SHA1:25D74613C3C28BE479F63127A3BB4BFBE110550E
                                                                              SHA-256:48709649ADC25D1E68371F701DC7D839B41A632FBD45732694D59AC4156B5F82
                                                                              SHA-512:DEA755CBCAB8FBB729A1090878FB420FD1B9869E7284B6BBD14BA87E5E0C28893BB5742167A855CA72C7B2FD0A5013845D6F67A43AF9314738DA6B9E0ADEF7EA
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Alternate..Alternate Gunslinger........................................h.Lift gun by........d....50.r.Spin angle.............450.s.Stretch....d...,....200.a.Fade........d....0.c.Color Change........d.....rgb.Color.............16711680.................................................._alphastart.100-a._yscalemiddle.s._colormulstart.c._xanglemiddle.r._coloraddstart.rgb._yoffsetmiddle.-h._yanglemiddle.r.............@........................................................................Y@......Y@......Y@......Y@......................Y@............................I.......................i@......... |@......... |@.................B.....................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1175
                                                                              Entropy (8bit):2.964031317731432
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B2BF82F1E6A337B249D40C829972FCC0
                                                                              SHA1:4AA00597957A2B7830575F103770E65A4BF60FC1
                                                                              SHA-256:A24A55FE0E9BDEF1928180ECD428872859D1A10D5C480777B73879B338CC8E11
                                                                              SHA-512:48098D58133FDA60A53BA8135CF99AFC0A6822A1B68DB2E80C018CB81FF5265A0EBD0373F4C0029548BF297E1F915E1D1C126CBC1DB8DEC5D061BAB175D6B4C9
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Bullet - Fly By........................................n.Pulses.............2.d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....50.e.Start empty.............0.a.Decay time........d....20.s.Scale.............160..................................._catstart.e?0:1._cisinterleaved.i._yscalestart.10000/(100+s)._coverlap.o._cdirection.d._xscalestart.10000/(100+s)._yscaledecay.a._yscaleend.100+s._xscaleperiod.n._xscaleend.100+s._xscaledecay.a._yscaleperiod.n.....................................................?.......?.......?.......?.......@.......@.......?.......?.......?.......?......V@..................................................................................................................................................................................................4@......4@............................................................................................................Y@......Y@..;..;C@..;..;C@......................Y@............
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1180
                                                                              Entropy (8bit):2.976223212648294
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:FFFFFF18F4C8F10753A9F77BCCB589E4
                                                                              SHA1:F9F156FF5B9E29A73C438BDB5439EDDFCEE8ABF5
                                                                              SHA-256:70EF061F58FD9E8B914F853ACE7CB37CF507B0F8CD1021BD11B36BA43855BFC2
                                                                              SHA-512:56BD626B959E6861E027553DA08ED9E168394CB246578E2497A1FA311FDE35D35BE7BE65A306A2C20C82B471E1193636372E1C89ECCF66265A658F7FCC3A0399
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Bullet - Heart Beat............'...........................n.Pulses.............2.d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....100.e.Start empty.............0.a.Decay time........d....20.s.Scale.............160..................................._catstart.e?0:1._cisinterleaved.i._yscalestart.10000/(100+s)._coverlap.o._cdirection.d._xscalestart.10000/(100+s)._yscaledecay.a._yscaleend.100+s._xscaleperiod.n._xscaleend.100+s._xscaledecay.a._yscaleperiod.n.....................................................?.......?.......?.......?.......@.......@.......?.......?.......?.......?......V@..................................................................................................................................................................................................4@......4@............................................................................................................Y@......Y@..;..;C@..;..;C@......................Y@.......
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1175
                                                                              Entropy (8bit):2.9714064249685173
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B5CEC1FDB385609CC33F7E5F2325EE7D
                                                                              SHA1:8672BD651229B32A7AEFE3BE72117AF8D94115E0
                                                                              SHA-256:940C402FE2FF0BE2DCB8EB1800F5C955E6975D7D2D8E65F47A4FA1098CBE4118
                                                                              SHA-512:B43726863789845E03F990AAA7B42A8491949A902F84EFC7B9AE417499EFAA0D59A90B4641D587AFC8D22B98BE3202B0AA2A3167296D6C8CC0D42A07B1EF6667
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Bullet - Ripple........................................n.Pulses.............2.d.Cascade order.............3.i.Interlaced.............0.o.Overlap........d....60.e.Start empty.............0.a.Decay time........d....20.s.Scale.............160..................................._cisinterleaved.i._catstart.e?0:1._yscalestart.10000/(100+s)._coverlap.o._cdirection.d._xscalestart.10000/(100+s)._yscaleend.100+s._yscaledecay.a._xscaleperiod.n._xscaleend.100+s._xscaledecay.a._yscaleperiod.n.....................................................?.......?.......?.......?.......@.......@.......?.......?.......?.......?......V@..................................................................................................................................................................................................4@......4@............................................................................................................Y@......Y@..;..;C@..;..;C@......................Y@............
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):520
                                                                              Entropy (8bit):3.5091643174660594
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:0E850B059433B7E15522459106C64A49
                                                                              SHA1:3932A94894454E099486455F95C437DE20E0988A
                                                                              SHA-256:F310A3B072AF824F43672449FC0017AA4FA44FBDAD1495E3DF406193908B534A
                                                                              SHA-512:68E50564E41BBE0FD2AF509CBD78E009721E4FF20F7698BA921BC054ADBCA23912B0B901E5714BB48B5B26DAE601B09AEBBD0A32687756F54B2537771F3B8583
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Wave..Can-Can kicks........................................w.Time for kick........d....30.h.Height of kick........d....15.r.Angle of legs.............75.n.Kicks.............2.f.To the right.............0................................................................._yoffset.-h._wavelength.1000*w/100._cycles.n._yangle.(f?-1:1)*r._xangle.(f?-1:1)*r/2................r@..............................Y@......Y@......Y@......Y@......Y@......B@......R@....................................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):559
                                                                              Entropy (8bit):3.3963324822454273
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:E656BD86C3676C761F4D2B526880E7C8
                                                                              SHA1:F7ACEEAE0356BB803648FDED9ADF8E32CB5D33FB
                                                                              SHA-256:C19E097E7E98727D4ADEE12E8EF8C618A6E3A0D7B6C35FABDF97E72E7BB4E1DD
                                                                              SHA-512:048A32723B67855775E62574A37E2549A10B5100BD772D771FACB2962158CB9DD1850AAF2DA837C5D34BEC465E55222290285CE5DA3E898495B8E1BE3E069EC4
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Wave..Caterpillar wiggle........................................n.Wiggles.............2.w.Length of wiggle.............100.h.Height of wiggle........d....20.cont.Continuous.............1................................................................................_yoffset.-h._isstartstraight.!cont._wavelength.w._iscontinuousend.cont._cycles.n._isendstraight.!cont._iscontinuousstart.cont................Y@......................4.......Y@......Y@......Y@......Y@......Y@....................................................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1040
                                                                              Entropy (8bit):2.4693726637051348
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:69C93C967E85CE50AEB8D3F4BE671E6D
                                                                              SHA1:0BB6EA3AA62EA095C03BD3EBFE58BE288885083B
                                                                              SHA-256:0DB09B377A3B420B9A1FA047AB8556B63998725A67EFEC971F6D01598B6175C9
                                                                              SHA-512:125BA3463582130C4728ACD87577149FA0138C6E3E16CAE775A7B18CB7C78840FACD2056DEA56A24736294A7104BC51C6F5078B98CB5C1F8F182F22E9A89A79A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..3D Wave..Chaos................Z.......................amp.Amount........2....20.colora.Positive Color.............255.colorb.Negative Color.............65535..............................................................................................._coloraddmid.(colora+colorb)/2._coloraddend.colorb._amplitudex.amp._amplitudey.amp._coloraddstart.colora._amplitudez.amp*2............4@......4@......D@.......................@.......@.......?.......................@.......@.......@...................... @...... @...... @.......@.......?.......................@.......?.......?..........................................................................................I@......I@......................@o@.............................................@o@.................................................@o@..........................................Y@......Y@......Y@......Y@......................Y@......Y@......Y@......Y@..................Y@..........Y@.............................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):516
                                                                              Entropy (8bit):3.4284882634268286
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:350B85B633A5434F1A159D6641C0D56D
                                                                              SHA1:97DFAB53B81046C6BCA42A8AF83A87219C07FDBE
                                                                              SHA-256:4699E6225633F16EA178458CDD2BE0B36FFB39A893771B08C116ECF0A486DD49
                                                                              SHA-512:69037E66A1CDB874CB639EF259161DF41EAFE2B312B6174EC5E891E2B3AE2C0CECA3292D6BADE55807EB4EB1F1840BDD897E5E0C86542E0AD6D6896EBE8D5E8C
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Wave..Coming at you wave........................................l.Time for each........d....30.n.Repeat.............1.s.Scale.............800.x.X offset........d....50.y.Y offset........d....20.a.Fade........d....90.................................................._yscale.s._xoffset.-x._yoffset.-y._xscale.s._wavelength.10*l._cycles.n._alpha.100-a................r@..............I.......4........@.......@......$@......Y@......Y@....................................................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):508
                                                                              Entropy (8bit):3.3628081235775555
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:7B45F86949993E646725BDD69BE94C1E
                                                                              SHA1:7027EE449A864E3199E8222A4418FD7F986377F4
                                                                              SHA-256:5D02FCA21153BDBDA79FAD9D5AD8DEEF2990A37C5E95B84BED09AF3CA5891770
                                                                              SHA-512:84744EEEEB5F15EB6DA402AED9FDAE648A2AE916E04689115A00BA8DEF56F37FF544DAB8BB46BC710648D2EAC8BEE882288FE62A430A3891285C22E4790B5AB0
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Wave..Double arch and dive........................................h.Height.............100.w.Width of arch.............300.z.Expansion.............50.s.Shrink........d....80.a.Fade........d....50................................................................._yoffset.-h._xscale.100-s._wavelength.w*100/(100+z)._xspacing.100+z._alpha.100-a................i@......................Y.......4@......4@......I@......b@......i@....................................................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):609
                                                                              Entropy (8bit):3.9101302346007203
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:0D51BF714838EBDEA6038C42A732A0DA
                                                                              SHA1:2E1FE32413F33FF6CCAB993E1160F0574615EFF4
                                                                              SHA-256:EDA704B803C367BB78E558854DEBB5204399819D38D1DACB2497B74DF3ED5DBE
                                                                              SHA-512:D9C8B4993C5FC38C706CDFF3D93EF1A438950AA0D52FAE09E875AE441A909E63ADB23F9626644CC8C6AF5846B3FCA7A1CBA2A725A4651894B5363F0E9B66341A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Wave..Dragged away by centre........................................l.Wave width.............300.h.Pull back distance........d....30.s.Shrink........d....90.a.Fade........d....80.c.Color change........d....0.rgb.Color.............16711680.cont.Continuous.............0..................................._yoffset.-h._yscale.100-s._colormul.c._xscale.100-s._wavelength.l._iscontinuousend.cont._iscontinuousstart.cont._coloradd.rgb._alpha.100-a................r@......................>.......$@......$@......4@......Y@......Y@....................................................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):529
                                                                              Entropy (8bit):3.3859402142994734
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:98DFB5942F679861B0F87B385B2AC2EA
                                                                              SHA1:1230011F334CB8F96EF2042C64C57DFEEADC6F11
                                                                              SHA-256:BB02EE23BB40C1031E5C39F092FD578994DE54B20ED2D4B575E74026DD6C2E46
                                                                              SHA-512:10F70145E4015642D3725A44B8EC1BF3CAB52ACD10E0F9DF3F003787D3C85C06DC332315609889A6CFE1B9419DA58EF3CCB70DFC87180823A1E61A4E968AF3AD
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Wave..Executive toy........................................l.Wavelength........,....200.h.Height........d....25.z.Stretch........,....200.w.Pull........,....100.cont.Continuous.............0................................................................._yoffset.-h._xoffset.w._wavelength.l._xspacing.z._iscontinuousend.cont._iscontinuousstart.cont._yspacing.z................i@..............Y@......9.......Y@......Y@......Y@......i@......i@....................................................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):762
                                                                              Entropy (8bit):2.859071088486396
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:00531B7C6375187EDAE41468D01CD350
                                                                              SHA1:303DD6DC0FD41725118A986DA82393BA2AA97541
                                                                              SHA-256:E3E73629E17A3BECDAA2737E682746AF0254E4FE6AFDF969B7B5ABDA4D36C279
                                                                              SHA-512:870C14E0CF88890875E01E93B790CCC29456BD44AACBA9CF14F441AB9B0B3E58E1C358E8648B48E586D86DE3D0483963B461E27FAA67688BCBFE26B42546EBAC
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Frequency - 1000 hertz................(.......................s.Scale.............300.n.Frequency.............3.............................................................d.Cascade Order.............0.i.Interlaced.............0.o.Overlap........d....50....._cisinterleaved.i._yscalemiddle.10000/(100+s)._coverlap.o._cdirection.d._yscaleend.100+s._yscaleperiod.n.....................................................?.......?.......?.......?.......?.......@.......?.......?.......?.......?......V@.................................................................................................................Y@......Y@......Y@......y@......................Y@...........................................9@...............................................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):534
                                                                              Entropy (8bit):3.5488485341977856
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:8A341F004BFF6B4B92C4C781EDC2B6DA
                                                                              SHA1:DBE3368DDA48681743E436EF1BD7F1E413C354AD
                                                                              SHA-256:B55135A530B9607E36AFC6FC2935720E2E5FB7C20015264B6AB7C699A6017C1E
                                                                              SHA-512:66774117073265A02E6102FD49189445F0B666802E1966062EE9F84AFF370220AC07D47ACABF1BE250B9FBD6D06975404D56C76274DC406E6DFB98399EC30A40
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Wave..Go around to back........................................l.Wavelength.............200.x.Distance to the side.............100.y.Height.............20.s.Scale.............200.a.Fade........d....60.f.To the right.............0.................................................._xoffset.f?x:-x._yoffset.-y._xscale.s*2._wavelength.l._playdirection.f?1:0._alpha.100-a................i@..............Y.......4.......y@......y@......D@......Y@......Y@....................................................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):588
                                                                              Entropy (8bit):3.8046225756770284
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:9549C51A94F60F063485DBD65032E4B9
                                                                              SHA1:EFF9ABB4E73141C11A7673CE2AF76C0E44879E36
                                                                              SHA-256:31C086678C16D50B91404B1070BEEEC89B9E0D231B2FD950AE642F0D6B603A8F
                                                                              SHA-512:00682121D6C316EAC55B0607EA485B23A7FDABEF6DD3ECA8DD20719ABBF3C9F4DEC258A27F1E14EABB366EFD65F2F12BAA950D54E662495680225004FBD9BC49
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Wave..Jump up out and twist........................................l.Wavelength.............200.h.Height........d....40.s.Scale.............200.a.Fade........d....20.f.To the right first.............0.r.Complete twist.............1.................................................._yoffset.-h._yscale.s._xscale.s._wavelength.l._playdirection.f?1:0._xspacing.s._yangle.r*180+180._xangle.r*180+180._yspacing.s._alpha.100-a................i@......................D.......i@......i@......T@......i@......i@......v@......v@....................................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):848
                                                                              Entropy (8bit):3.2569253373476035
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:2B49AF068838111E427DFFDEE6606DAD
                                                                              SHA1:CD07777B661BCC779DDAE8DE48363F8FB84D9F19
                                                                              SHA-256:F344BD2A9254700B645D225CDAB7A29AF1ED6857A548CA80D82D4DC22558D4DE
                                                                              SHA-512:CB0AA1FB13C12CB1777132F9846C89896D9450AB760DEAD9F7F92865038C0BC6139E5DF0067DBDCBB8DF764A96B0CCF736C418140558C97785CB5478612915A3
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Kinetic - Skid........................................w.Width.............100.h.Height.............0.r.Angle.............90.d.Order of cascade.............0.i.Interlaced.............0.o.Overlap........d....100.................................................._cisinterleaved.i._xoffsetstart.-w/2._xanglestart.r._xoffsetend.w/2._yangleend.-r._coverlap.o._cdirection.d._yoffsetstart.-h._xangleend.-r._yanglestart.r.....................................................?.......@.......?.......?.......?.......?.......?.......?.......?.......?..............f@........................................................................................I...............Y@......Y@......Y@......Y@......V@......V@......Y@...................I@..............Y@......Y@......Y@......Y@......V.......V.......Y@............................................Y@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):545
                                                                              Entropy (8bit):3.6543168893278173
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:7C77E40F103F47D483FFBE8E3F512E2E
                                                                              SHA1:DEE18C397F96E24E7EA4BE33A698A56967B97761
                                                                              SHA-256:AC1998A716E7FDFDCD2B2FC6160C55E30E7A6C30BF57BCDDEBC72B54E4ED955A
                                                                              SHA-512:0F1CE29DE4F72673DC719599CD2104F84AB17F44E4E1941377558152F64476AB6C22444B6CA4693066AAF3086985F7A8FA93B07E9CAC0A6A3A8ED4E0350FEA4C
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Wave..Mexican Wave 2........................................l.Wavelength.............300.y.Y Offset........d....10.s.Scale.............200.a.Fade........d....0.c.Color change........d....100.rgb.Color.............26367.f.To the right.............1..................................._yoffset.-y._yscale.s._colormul.c._wavelength.l._playdirection.f?0:1._coloradd.rgb._alpha.100-a................r@......................$.......Y@......i@......Y@......Y@......Y@..............................................................Y@.f..................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):957
                                                                              Entropy (8bit):2.934353436330611
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:A9CF19BC212EAC5FD8E532B9A198FE44
                                                                              SHA1:D26523DE7C0EA57C4A04A02F9C0DAC1CBEFABF2A
                                                                              SHA-256:37EBE0554E4DD3308EA5C5B9E960E111BB47943696B99E1B7BECADFE05F57628
                                                                              SHA-512:B7C6D794B97357FC818F664240F0474D34EC65CE85243D712D09F4D1BD9B9CFD34A67B173214F6FA2FF62E0C7A607F7A6999174B6B3A8C1158B004C817C071F2
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Pull down and bounce back........................................n.Number of bounces.............2.h.Pull down height.............100.d.Cascade order.............3.i.Interlaced.............0.o.Overlap percentage........d....70................................................................._cisinterleaved.i._coverlap.o._cdirection.d._yoffsetstart.0._yoffsetend.h._yoffsetperiod.100/n._yoffsetdecay.100/n....................................................@@......I@..............0@......................@@......@@......@@......@@......V@..........................................................................................................................................................................I@.....................................................................................................................................Y@......Y@......Y@......Y@......Y@......................Y@............................................Q@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):584
                                                                              Entropy (8bit):3.9431098785279803
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:0EF0133AC36FF6581A3ACD4B8099A018
                                                                              SHA1:2F6CE104AFB296D5F86B3A75CADCEED47163880D
                                                                              SHA-256:9BF5BBEE0C95725ADCF43D1050D73D79CF32BD95BB29E819F7CB0FFB6EA0D1D1
                                                                              SHA-512:0152DE20F1F0279E034BEFB7CD61B2063F1EEF97D32A9EEEE87949592898D80E575A8D8A975EB38BCCD8B7D369A51EDF992D310FD26024D90B08F17B191CA5A5
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Wave..Pull forward at ends........................................w.Width.............300.h.Height.............120.s.Scale....d........1000.z.Squash........d....60.a.Fade........d....0.c.Color change........d....100.rgb.Color.............16711680..................................._yoffset.h._colormul.c*2._yscale.s._xscale.s._wavelength.w._xspacing.(100-z)*s/100._yspacing.(100-z)*s/100._coloradd.rgb._alpha.100-2*a................r@......................^@.....@.@.....@.@......Y@......y@......y@..............................................................i@....................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):498
                                                                              Entropy (8bit):3.7969311572829887
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:E990B9270C76BC1F2C257B3BCAD49331
                                                                              SHA1:5D9EC3F44D56E4E7FFF422C3606D4D4772F2AFC7
                                                                              SHA-256:A008F135799AB8E7B5C96E4101389225CEDA1EE7E287279F933C369DCA13A89C
                                                                              SHA-512:2B27FBEBB0D4EA851D0B7C4B8BBFCD11CA4224F55586D12B76048BE442558B10B17F5C52427B713FBE28E223D4153F1B0EA793B8D662B8DE7258A29467628D6C
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Rotate - Turn........................................f.Fade........d....50.r.Repeating.............0.a.Angled.............0.o.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....50.................................................._catstart.r?3:1._cisinterleaved.i._coverlap.o._cdirection.d._catend.r?3:1._xangleend.a?360:0._alphamiddle.f._xscalemiddle.a?100:-100...................................Y.......................I@...................................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):916
                                                                              Entropy (8bit):2.5634981961974024
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:28BC86443CA565A8ED03CED2393E88D2
                                                                              SHA1:E51F7607914A29635713BF6318E714AC5F998DB6
                                                                              SHA-256:840B8089FEE4685819887B61934158EE5BDFB43807F05AF697108742C10168CF
                                                                              SHA-512:BCE3C163EB84BE3BC01AB26E6124FEAB7FB4492E979B84360D2605BC752EE4A2AB33641E6AA22397FF4E10433655D68AC067B246C5A8114128EEAED861493D42
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Scale Wave Shot..........................................@.].......0...........Y@......Y@..................V@..............................................................n.Waves.............2.d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....75................................................................................_cisinterleaved.i._coverlap.o._cdirection.d._alphaperiod.100/(n>0?n:1)._xscaleperiod.100/(n>0?n:1)._yscaleperiod.100/(n>0?n:1)....................................................I@......Y@......I@......I@......I@......I@......I@......I@......I@......I@........................................................................................................................Y@......Y@......Y@...................................................................Y@......Y@......Y@......i@......................i@............................................R@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):497
                                                                              Entropy (8bit):3.265617632832644
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:E318558D0F2C9E116D1B15641039CB9F
                                                                              SHA1:DEC21326A37B0B9D2574112016A68C02EA630B45
                                                                              SHA-256:045E2A9EC1F9F0A973775723DC7B1FF50A85D08F93C69F2E5C320178918F7808
                                                                              SHA-512:6B79EFD2BD85838E16D1D644DF7730A789266939E0D5401256E0C9674CD41E8E49C528C08EB0885AD6441A7108EBA08B7236415CA58981DFCC9602374D120CB5
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Wave..Scurry around........................................l.Wavelength.............150.x.X Offset.............200.y.Y Offset........d....20.s.Scale.............200.f.To the right first.............0................................................................._yoffset.-y._xoffset.f?-x:x._yscale.s*2._xscale.s*2._wavelength.l................b@..............i@......4.......y@......y@......Y@......Y@......Y@....................................................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):483
                                                                              Entropy (8bit):2.984677543853572
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B92DCA244C9AF351C54D7E3E43D4771F
                                                                              SHA1:9B5CD4A2EA8B946E243E00517BD99713E43AAD9F
                                                                              SHA-256:B519F0641040C1707A51DE93689B2A59AE751FDEA3BB98E721EAACAF5475235F
                                                                              SHA-512:64C6405BF0B9504BD0327F9BEBC936D4D591CC0115CC5CC7D80AF5181A7AF7E3EBACC05E7C0CBF23508105C8F940C627B8A8E81156C96966643B6AD2241D62C5
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Wave..Shuffle........................................x.Shuffle offset.............200.l.Shuffle width.............100.y.Shuffle height........d....20.f.To the right.............1................................................................................_xoffset.x._yoffset.-y._wavelength.l._playdirection.f?0:1................Y@..............i@......4.......Y@......Y@......Y@......Y@......Y@....................................................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):525
                                                                              Entropy (8bit):3.499363920566165
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:DEBAB2A598E48C4FEAFEC45D25B005F7
                                                                              SHA1:93AD193DF74C4B72BB4F7B648491657B5F87BB41
                                                                              SHA-256:84840C7C83A3D739445BC6CD74BB4FE5D441545A04AAE23D1D204155CA13C711
                                                                              SHA-512:33CC989B803269D471967021E67BBD1B42115517B32E83B7F48FBE69A0144C22BC1789ECFC3F45985FFE6B59188616D45D022DC7932B46005131D764A0F52D62
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Wave..Slow swell........................................l.Wavelength.............300.y.Y Offset........d....15.s.Scale.............200.c.Color change........d....100.rgb.Color.............16711680.f.To the right.............1.................................................._yoffset.-y._colormul.c._xscale.s._wavelength.l._playdirection.f?0:1._coloradd.rgb................r@..............................i@......i@......Y@......Y@......Y@..............................................................Y@....................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):636
                                                                              Entropy (8bit):3.831921405498298
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:A5AAE1119C92930EEAEA3262D91E5543
                                                                              SHA1:3F260468BF5AC4F93577A293B5297456AA750FA3
                                                                              SHA-256:F763321305FD0C3A6FB1459EE5EF2180903578CF9E8627C5D69C41511DAEF2EB
                                                                              SHA-512:C19A72D5EB61DF818745676D2E83B116824E1ED28750EAFBDFF2692EA9AB83960E531DAC83837770BC1DC5D0627A930615C54486F7C61ACE2CCDC896AD1D935F
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Spin - Pancake........................................f.Clockwise.............1.a.Fade........d....40.s.Scale.............300.w.Stretch.............100...............................d.Cascade order.............0.i.Interleaved.............0.o.Overlap........d....40....._cisinterleaved.i._xanglestart.f?0:360._yscalemiddle.100+s._coverlap.o._cdirection.d._xangleend.f?360:0._alphamiddle.100-a._xscalemiddle.(100+s)*(100+w)/100..............................Y@......Y@......Y@......Y@......v@..............Y@........................................@..........y@..........................N@...................................D@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):504
                                                                              Entropy (8bit):3.6901083565958683
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:887EAEE77B7D7CEF432F42F5F5D8DFBF
                                                                              SHA1:48B6E40F4ACA59783E0E4CDF90FD54556A292627
                                                                              SHA-256:92D08F590CAF16441752B17E1F0E8690DAF6FABC1F5774E170476086647191DD
                                                                              SHA-512:4951A7B71053BE9B040816E79537EFAAD8311B1F11E9FC99250B0620D973023601832080ECFAEC86850163847BA8B1E817B4F7936D11D1F362FC0526F036151C
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Spinning coins........................................r.Rotations.............2.c.Continuous.............0.d.Cascade order.............0.i.Interlaced........d....0.o.Overlap........d....70................................................................._cisinterleaved.i._catstart.c?3:1._xanglestart.-r*180._coverlap.o._cdirection.d._catend.c?3:1._yanglestart.r*180.............................Y@......Y@......Y@......Y@......v.......v@......Y@.............................................Q@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):605
                                                                              Entropy (8bit):3.6866897896971733
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:2016A28B65FCAD0446C3B582422FA4B6
                                                                              SHA1:ADF0A0C22C22BD52E7F21435A95EB1E856518819
                                                                              SHA-256:1B5EC013A4FF89611B6DD9329D45EA3C2F5A20BF60FD3A1D7C5136C4A68C6163
                                                                              SHA-512:BBDF886E1A806F2BDB47FF12E8166840A925D288FAA4864B754B51E7FD2DBEE8BBEE79AB147DE5FB51EB08F81AEDD591BB49D5C6A298F7EF42C58BD5E6BF915F
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Squish rotate and grow in........................................s.Shrink........d....50.z.Squeeze........d....90.a.Fade........d....80.c.Color change........d....100.rgb.Color.............255................................................................._alphastart.100-a._yscalemiddle.100-s._colormulstart.c._xspacingmiddle.100-z._yspacingmiddle.100-z._xscalemiddle.100-s._coloraddstart.rgb.............................Y@......Y@......Y@......Y@......v@......v@......4@......Y@........................$@..........$@..........I@..........I@...............................................$@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):517
                                                                              Entropy (8bit):3.9293495460186096
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:0CDE73986BFE20537799F80750AC2F7A
                                                                              SHA1:4128B0DA5F5D6B2FF5F426B849B2960618FC4033
                                                                              SHA-256:E1F40FCEC6FD219893EB27AB41427F4AF7564176FD9EA39FEA47EC4FB3C6FB7F
                                                                              SHA-512:86AF842A0BF69819BA2B2647913810B865E7080487C70DAFA0E8B80B5A3A72EB4ABE43EAB3508AA05EAA240AB1720D4B4FBB335B35F1CD06BA6B064EB8CF9749
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Transform..Stretch down and back........................................y.Move down........d....50.s.Strecth....d........300.a.Fade........d....0.c.Color change........d....100.rgb.Color.............16711680................d.Cacade order.............0.i.Interlaced.............0.o.Overlap........d....30....._yscalemiddle.s._colormulmiddle.c._alphamiddle.100-a._coloraddmiddle.rgb._yoffsetmiddle.y.......................I@......................r@..................Y@..........Y@...................................9@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):800
                                                                              Entropy (8bit):2.954591218909738
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:9B8B6D6C3160D291285A47D58E310940
                                                                              SHA1:28981A358BDE3E66D01C0039AFEBF8339A23C247
                                                                              SHA-256:5FCDE8810D8292D5BE85D058CBBAADA5AC0E450A92968CFCC9820BE9FBD11879
                                                                              SHA-512:06E2278DE2BA03B05C8EDBEB37276AE1CBF57A896775DEF54FFF2578899EE90DE7820CB7E12871B57778B814A137EA4CFE711E762BE56AAE081FE685707283D5
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Surfin - Hectic........................................h.Height.............15.s.Scale.............200.............................................................d.Cascade order.............0.i.Interleaved.............0.o.Overlap........d....-300....._cisinterleaved.i._coverlap.o._cdirection.d._yoffsetstart.-h/2._yoffsetend.h/2._yscaleend.100+s._xscaleend.100+s.....................................................?.......?.......?.......?.......@.......@.......?.......?.......?.......?......V@..............................V.......V.........................................................................Y@......Y@......Y@......Y@......................Y@............................@......Y@......Y@......r@......r@......................Y@............................................r.
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1072
                                                                              Entropy (8bit):4.201572138707952
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:FE2EA893FF900E4386B323EC9C1C46EA
                                                                              SHA1:B2C1F4DA8DD66C70E6D2A9A6829344664F9431EF
                                                                              SHA-256:527F9E876AAD5EA5784047CFC269B6E74B69673F7DC7D0128F5995B91348B92E
                                                                              SHA-512:1E07224547F4EF68CE078380DB8D4A462D83C8FCA821E254AC2D4EFFE1F327425CF32D8C9021EEFCA12E277E1E31B64B2022772471BD087793CC457B0C896A5F
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Tube - Bottleneck................(.......................h.Height of tube.............75.w.Width of tube.............0.p.Scale perspective........d....30.a.Alpha perspective........d....80.f.Up and Over.............1.r.Repeat type.............1.d.Cascade Order.............0.i.Interlaced.............0.o.Overlap........d....25....._catstart.r==0?0:r==1?1:3._cisinterleaved.i._alphastart.100-a._xoffsetstart.w/2._yscalestart.-100+p._coverlap.o._yangleend.(f?-1:1)*w/(h>0?h:1)*90._xoffsetend.-w/2._cdirection.d._yoffsetstart.f?-h/2:h/2._catend.r==0?1:r==1?1:3._yoffsetend.f?h/2:-h/2._xscalestart.100-p._yanglestart.(f?1:-1)*w/(h>0?h:1)*90....................................................Y@......Y@......Y@......Y@......Y@......Y@......I@......I@......Y@......@@......V@......f@......................V@......V@......f@......f@......V@........................................B.......Y@......Y@......Q@......Q.......................4@...........................B@......Y@......Y@......Y@......
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1069
                                                                              Entropy (8bit):4.195520127086089
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:AF14AE29EDBFEEB3D4289110DED6FC8E
                                                                              SHA1:A7285742ED7AEF59D719B9153769013567EC82EC
                                                                              SHA-256:EACFD787C93C2D6A4212AF73D7D7F7A10432E049235E9891B89C1EAB417CBCEB
                                                                              SHA-512:8FAF785ED807799F36288818047C5D33CDE2621615E3CB708B12842F76F5636B304AB68DC909C1101F2EA8D3C01A81A863DEE1C35752352B193E13553C14B7AC
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Tube - Rollin........................................h.Height of tube.............75.w.Width of tube.............0.p.Scale perspective........d....30.a.Alpha perspective........d....80.f.Up and Over.............1.r.Repeat type.............1.d.Cascade Order.............0.i.Interlaced.............0.o.Overlap........d....100....._catstart.r==0?0:r==1?1:3._cisinterleaved.i._alphastart.100-a._xoffsetstart.w/2._yscalestart.-100+p._coverlap.o._yangleend.(f?-1:1)*w/(h>0?h:1)*90._xoffsetend.-w/2._cdirection.d._yoffsetstart.f?-h/2:h/2._catend.r==0?1:r==1?1:3._yoffsetend.f?h/2:-h/2._xscalestart.100-p._yanglestart.(f?1:-1)*w/(h>0?h:1)*90....................................................Y@......Y@......Y@......Y@......Y@......Y@......I@......I@......Y@......@@......V@......f@......................V@......V@......f@......f@......V@........................................B.......Y@......Y@......Q@......Q.......................4@...........................B@......Y@......Y@......Y@......Y@.
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):550
                                                                              Entropy (8bit):3.6889409582032076
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B4ED9C0C115572B937001146D71240ED
                                                                              SHA1:CDD59D74B760C98C34742AF163F2135B816496B4
                                                                              SHA-256:E2C7417A4783974D10DA1E88C8F94EA39CECB1DEA5490D74B54A06F0AE7A5894
                                                                              SHA-512:D54D4102C7B97E16FB39E955C9FB0D90F86DF4A5173D018F93CA0298AE0C20449FCE1158E7F2BED7D12CD75BEEAA77407FAB8BEB9BE24D70A69866571D1E4707
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Wave..Twist up and fade........................................l.Wavelength.............200.y.Height........d....30.s.Scale.............150.a.Fade........d....80.r.Full twist........d....1.f.To the right.............1.................................................._yoffset.-y._yscale.s._xscale.s._wavelength.l._playdirection.f?0:1._yangle.180+r*180._xangle.180+r*180._alpha.100-a................i@......................>.......b@......b@......4@......Y@......Y@......v@......v@....................................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):765
                                                                              Entropy (8bit):3.635395102398303
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:76E3FEEBE4D7D1DA1E85FD5D6E47A74E
                                                                              SHA1:C649BD475896CB10789246A4E18571BC2CD55215
                                                                              SHA-256:A47471B36DE1966B6E36C2250272E1EC4DCAD8058A55A4DEB0615232AF8DFF14
                                                                              SHA-512:8101F4A6B0D773DDB163111432E6ADB1CD8CDC7FC8EB6673070FEFBACCC6358A2BF72D79B5B6B2D57BF70EF626F15720CACB598E36E09ED35BB5306B271F9059
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Wave - Dizzy........................................w.Width.............40.h.Height.............0.x.X Scale.............1000.y.Y Scale.............100.a.Fade........d....30.c.Color fade........d....0.rgb.Color.............16777215.d.Cascade order.............0.o.Overlap........d....20....._colormulend.c._coverlap.o._xoffsetend.w._cdirection.d._coloraddend.rgb._yoffsetend.h._yscaleend.y._xscaleend.x._alphaend.a.....................................................?.......?.......?.......?.......?.......?.......?.......?.......?.......?......V.......V.......................V.......V.......................V.......V..........................D@..............Y@......Y@.....@.@......Y@......................>@............................................4@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):764
                                                                              Entropy (8bit):3.5838649503709394
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:59A1F13E054F5F3C9DDBB55907E29D96
                                                                              SHA1:0664E2E0ADD5BB4B2AF87722E6C6B6241D1480D5
                                                                              SHA-256:84AD88ADA778052FCDE3BDFC8C3732541E5EA1E33A73A61762CD60F5BA81BD92
                                                                              SHA-512:281EC311C5F2FD22B4A3C1AD858E73D1B26C4880A46E69DF62A0A35D3CADD4D839439AE165D541D6D60AE726C0D107BAFE3D598D4BEEEB7F245AC80FCADB0AEC
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Wave - Jump For Joy........................................w.Width.............50.h.Height.............0.x.X Scale.............250.y.Y Scale.............500.a.Fade........d....20.c.Color fade........d....0.rgb.Color.............0.d.Cascade order.............0.o.Overlap........d....70....._colormulend.c._coverlap.o._xoffsetend.w._cdirection.d._coloraddend.rgb._yoffsetend.h._yscaleend.y._xscaleend.x._alphaend.a.....................................................?.......?.......?.......?.......?.......?.......?.......?.......?.......?......V.......V.......................V.......V.......................V.......V..........................I@..............Y@......Y@.....@o@.....@.@......................4@............................................Q@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):772
                                                                              Entropy (8bit):3.679793972714302
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:799FC66A397E3B35E50A37BD489C6E9C
                                                                              SHA1:DB48C8D81CDE00E8D7168664D4C4026F4FB68324
                                                                              SHA-256:0AAF0EBF633AA9560C75AC4B94E7E5323E8CA0C63A026CE851FCB986B765BFE4
                                                                              SHA-512:78C83AA0585740ACC624806C3508C7063F29F8F3927C294996F6A8CEA6BC144550135356BDC666CF234BEF1DBAC6DC4C667820744366E81F5A0AF3637CDC63B8
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Wave - Lighthouse........................................w.Width.............-10.h.Height.............0.x.X Scale.............300.y.Y Scale.............50.a.Fade........d....100.c.Color fade........d....100.rgb.Color.............16777215.d.Cascade order.............0.o.Overlap........d....40....._colormulend.c._coverlap.o._xoffsetend.w._cdirection.d._coloraddend.rgb._yoffsetend.h._yscaleend.y._xscaleend.x._alphaend.a.....................................................?.......?.......?.......?.......?.......?.......?.......?.......?.......?......V.......V.......................V.......V.......................V.......V..........................$...............Y@......Y@......r@......I@......................Y@......Y@....................................D@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):764
                                                                              Entropy (8bit):3.594829309933968
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:C6E6A98DB2500ACAC72ECCE7533FAAB3
                                                                              SHA1:99D42457181C2DACFE2F90E80878BD1E142939AE
                                                                              SHA-256:50352FAC41CC867F1CBF46F6D9060AFB55C4233CDD7FCAB3D1315B151D83DA35
                                                                              SHA-512:CA774DAD1E62D420F94B1305A61257CDBC3EF4244411B2EFA5325B87739007FEDF3BDB3B6BC5EACC5374BFBBC83FD19C20548ADC41C67C8D1E14F199A6DB81D1
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Wave - On Diet........................................w.Width.............0.h.Height.............0.x.X Scale.............10.y.Y Scale.............300.a.Fade........d....100.c.Color fade........d....100.rgb.Color.............65535.d.Cascade order.............0.o.Overlap........d....90....._colormulend.c._coverlap.o._xoffsetend.w._cdirection.d._coloraddend.rgb._yoffsetend.h._yscaleend.y._xscaleend.x._alphaend.a.....................................................?.......?.......?.......?.......?.......?.......?.......?.......?.......?......V.......V.......................V.......V.......................V.......V..........................................Y@......Y@......$@......r@......................Y@......Y@....................................V@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):764
                                                                              Entropy (8bit):3.608629702271927
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:5E2F8D7096C0DA28C6843CD76D990933
                                                                              SHA1:D8B7236C7E1465119D4F1254023F5E646CCBB0BF
                                                                              SHA-256:074C14A6CC34358442A0AAE224E5C092A34A9710284A812ECAB4D3BD94AF1AF7
                                                                              SHA-512:7D83FEC85344427C3A0CE8962929FE4C3FD3F02075083928D415D49E8F1A6F8D149D93229C3B967A0B3258493A3CF4CC689AFF9FAAEDBC6B5D5070191CBD79F3
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Wave - Red Sea........................................w.Width.............0.h.Height.............-50.x.X Scale.............90.y.Y Scale.............450.a.Fade........d....100.c.Color fade........d....100.rgb.Color.............255.d.Cascade order.............0.o.Overlap........d....40....._colormulend.c._coverlap.o._xoffsetend.w._cdirection.d._coloraddend.rgb._yoffsetend.h._yscaleend.y._xscaleend.x._alphaend.a.....................................................?.......?.......?.......?.......?.......?.......?.......?.......?.......?......V.......V.......................V.......V.......................V.......V..................................I.......Y@......Y@......V@..... |@......................Y@......Y@....................................D@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):769
                                                                              Entropy (8bit):3.6203032645030064
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:54E147FCCC589490E9507650DCF8D94F
                                                                              SHA1:288162AD17B206722285FBA09EF29B333EE1B50A
                                                                              SHA-256:5785763900B760B593EA61E33BAD931D129A91951DBDFA73876BFF5060B5C090
                                                                              SHA-512:A744C4D5CC0ACD538A8413FEFD2E73394F902077A2D302A7CF077C88C591291A0DBDD2917B96A1BD13A52E12BC240E4CEC4A29CBE61A1D3E64C1B0F93BF09B99
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Wave - Std Wave........................................w.Width.............0.h.Height.............-30.x.X Scale.............100.y.Y Scale.............100.a.Fade........d....100.c.Color fade........d....0.rgb.Color.............16777215.d.Cascade order.............0.o.Overlap........d....50....._colormulend.c._coverlap.o._xoffsetend.w._cdirection.d._coloraddend.rgb._yoffsetend.h._yscaleend.y._xscaleend.x._alphaend.a.....................................................?.......?.......?.......?.......?.......?.......?.......?.......?.......?......V.......V.......................V.......V.......................V.......V..................................>.......Y@......Y@......Y@......Y@......................Y@............................................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):455
                                                                              Entropy (8bit):2.709574156508603
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B1CE3BACF2BEC60AB04C60D9C052FDA5
                                                                              SHA1:08D3340B3A66DFB8B70905E7C67840CC180D6731
                                                                              SHA-256:23D25490D7F857A163E192D750050E8B870A28FBDF4ABA0964F1EBE56506E51A
                                                                              SHA-512:4877C5AD5A0CEFB255FCEA0D60FCB2B0C86B5C9E5EB3AA96D50B051051A7C05727EC2137AE32753D3A65C56CD51DFAF4F05E2E2D7A834DEF69C6CB24286E9494
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Wave..Wave fade........................................a.Fade........d....90.n.Cycles.............2.w.Wavelength.............200.d.Direction.............0................................................................................_wavelength.w._playdirection.d._cycles.n._alpha.100-a................i@..............................Y@......Y@......$@......Y@......Y@....................................................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):466
                                                                              Entropy (8bit):2.893712140440096
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:C7C1F4F7AD86A7DD2E8DA85A7F00AB8F
                                                                              SHA1:3725E9619C85666AA385B6A67FD4AEFDA658EB92
                                                                              SHA-256:4D9EEB59AA44675FDA2F388DE91E6BC658893B1300EBFA2B8A3C53011E8C3B9F
                                                                              SHA-512:DF0A7065FAD0F4A75CD4681B7C661136BE6A7FE84D567C4E36BD2DD917349CA33CB41831956230CB8DFAFE018446A76218238E1659DD83829A1DD1F41846CCA8
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Wave..Wave rotate........................................r.Rotate.............45.n.Cycles.............1.w.Wavelength.............200.d.Direction.............0................................................................................_wavelength.w._playdirection.d._cycles.n._yangle.r._xangle.r................i@..............................Y@......Y@......Y@......Y@......Y@......F@......F@....................................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):465
                                                                              Entropy (8bit):2.7501984570143487
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:A79B12BFFEA6BD51D436DCCBF67F031C
                                                                              SHA1:F21C560A5BA69E76ACD70BC0432DCBDB47C50E55
                                                                              SHA-256:E2A0D1914068DC894214B88435ACE76949149874AFDD473FBBA2758FA4FAC98C
                                                                              SHA-512:E4928BD85B343C16C77F0C2BBAFB1875684075658340E78D0BDE334070B141CBCCC7B87DCE84444A607A49FA643ED8D21A48D56D6D3364A696E1C309351D5C6C
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Wave..Wave scale........................................s.Scale.............200.n.Cycles.............1.w.Wavelength.............200.d.Direction.............0................................................................................_yscale.s._xscale.s._wavelength.w._playdirection.d._cycles.n................i@..............................i@......i@......Y@......Y@......Y@....................................................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):452
                                                                              Entropy (8bit):2.749441382188944
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:BCB919EA33B5753C05D1348672B6E445
                                                                              SHA1:6062C275EFF258B6309CC3801FF07CA145C1B23D
                                                                              SHA-256:044C12D56F67A2F0ED3A9D60744C086763A4B26B2AA30272EDA415CDE654C89F
                                                                              SHA-512:BDE0C3FDAA087447099BBB7E5F6813BAEFC4E1464187149A897A55B9163D5E5B0CE107BA40F19D01A315F1A7A6958A2DB5BC014DE2D55DB7EDB9EAD15207A992
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Wave..Wave skew........................................r.Skew.............45.n.Cycles.............1.w.Wavelength.............200.d.Direction.............0................................................................................_wavelength.w._playdirection.d._cycles.n._yangle.r................i@..............................Y@......Y@......Y@......Y@......Y@..............F@....................................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):499
                                                                              Entropy (8bit):3.21851150505737
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:9C2A999EC384D6D57AF4A62B6CAA3555
                                                                              SHA1:820342AF3ECBCF1282AE0068055483F53CB31050
                                                                              SHA-256:AC11152A0EA2DD7A45789E570794980DD0DF4D67994A706796BDA2F34869154E
                                                                              SHA-512:58B9EE9F3CB6D1014B86303E8430903BC28729E8F48A9AE0C53E82EF9C4E86A9B03826C99B9B50729057C1DAEC311817E8C3BA7D4FBD08F7A22C8472EE37EE5B
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Wave..Wave stretch tall and skinny........................................s.Stretch.............300.n.Cycles.............2.w.Wavelength.............300.d.Direction.............0................................................................................_yscale.s._xscale.10000/(s>0?s:1)._wavelength.w._playdirection.d._cycles.n................r@..............................@@......r@......Y@......Y@......Y@....................................................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):464
                                                                              Entropy (8bit):2.8044128677930833
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:31F5E620CFF765F2F8F6D8D20AA6C8B9
                                                                              SHA1:289F99C19772354EB6FC2D1A94C5544568D34FA8
                                                                              SHA-256:555596423AE38470950670EAA6CEFF91EEC0FFEF71B5FF31EAFBE52D504D7CEB
                                                                              SHA-512:F8487540E307795E766F07FFED407B1769914DD7CF7277373C639060472D0C18C1F8715E28308C8850FC36894681B89713BB7918D8CD3E7BB7DF316C4C0FF4C6
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Wave..Wave stretch tall........................................s.Stretch.............300.n.Cycles.............2.w.Wavelength.............300.d.Direction.............0................................................................................_yscale.s._wavelength.w._playdirection.d._cycles.n................r@..............................Y@......r@......Y@......Y@......Y@....................................................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):498
                                                                              Entropy (8bit):3.200374872095427
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:26FE6E805ED7EFA10A008DE8C5046D01
                                                                              SHA1:3B7EF2369BAFC7C3FF59BFFFACBBE6D3AB527665
                                                                              SHA-256:1A0AC9156DD977F77B631D4D0C5404AC09F852FD2CA8EC644E87E9F08AFF1BF7
                                                                              SHA-512:9DB5BC8BEC89FF5ECE2CF25B9A9B10F15BDF9E8A6585275188B4DF704213E0FB024C19AB9E56343D79CADF844890B267A3E0FBE0C8A40D4AFCD688030CA2F763
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Wave..Wave stretch wide and short........................................s.Stretch.............300.n.Cycles.............1.w.Wavelength.............300.d.Direction.............0................................................................................_yscale.10000/(s>0?s:1)._xscale.s._wavelength.w._playdirection.d._cycles.n................r@..............................r@......@@......Y@......Y@......Y@....................................................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):464
                                                                              Entropy (8bit):2.8104138699668564
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:76AE10D4A4280B9460B40E5132A985AF
                                                                              SHA1:65923A926AC397C5D5DC1E0406885E0826D32A59
                                                                              SHA-256:FAE2BBE6F13045FAE115E3A4133E6A5218F32E3EB7B6ED0985EFA6581EB6448C
                                                                              SHA-512:43E7E14FA8952C8CA5F8365D488DB753112A2996AB131332E92F2B631D630A37438F01848F8BFAC3D1412752666D1BA3DEFB7710A6672DB340D297E30D3EADC4
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Wave..Wave stretch wide........................................s.Stretch.............300.n.Cycles.............1.w.Wavelength.............300.d.Direction.............0................................................................................_xscale.s._wavelength.w._playdirection.d._cycles.n................r@..............................r@......Y@......Y@......Y@......Y@....................................................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):217
                                                                              Entropy (8bit):1.1786365509479655
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:21C337105FEA947AFFF2C4C9CD6BABDE
                                                                              SHA1:3D76D0A20B052F784E137C2B399459D012B3E7ED
                                                                              SHA-256:A5352306A66C73563015D963F6CF2A2574A22010880962671CF1B3AD0C41C3BB
                                                                              SHA-512:6120098ED977086A48039867C9E23CC82B1DAD91D48FF735217F978A24546BC456A21B628E4520FC9BBF4F85E20E2B0045336C97894EDC9C8A7192DB43D7D8BE
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Wave.............................................................r@......................4.......Y@......Y@......Y@......Y@......Y@....................................................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):768
                                                                              Entropy (8bit):2.753730813869175
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:C6E53EE0BB5D71DC776AC38E2F79A975
                                                                              SHA1:2A3547973805B542C261D837755A4D875DFCAAD9
                                                                              SHA-256:549A10882E9F8E18EDA758F822DB206C5F9EC45B8E949777AF3D8B23166F39C0
                                                                              SHA-512:B7EDA31FD87966E365A74A98B6C13F6DA5609A8234F03457D643BC604B05F63AE9BCDB1D953F37F787885C056A6326440053D4F98DFE159A44163B93AD1EC6BC
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Whirlpool - Whip........................................r.Radius.............10.d.Cascade order.............0.i.Interleaved.............0.o.Overlap........d....70................................................................................_cisinterleaved.i._xoffsetend.r*2._coverlap.o._cdirection.d._yoffsetstart.r._yoffsetend.-r.....................................................?.......?.......?.......?.......?.......?.......?.......?.......?.......?......V.........................................................................................................$@......Y@......Y@......Y@......Y@......p@......p@......Y@...................4@......$.......Y@......Y@......Y@......Y@......p@......p@......Y@............................................Q@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):769
                                                                              Entropy (8bit):2.7388231841469715
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:AD7EDA00B06A6935A94DBEEA1660DA34
                                                                              SHA1:949AF0CECE1746D5141D87D06633EB8E230DD1A3
                                                                              SHA-256:E52B968909F262DF5394C649E59D603ACDFD29EA7B619ECC9D13BD9FC2398007
                                                                              SHA-512:6C57A10B033DC2AE1F5A5A8DA1F6233D66AED9A763D26E85EE73EACFEB034B8E2FD5D55EC060D0E929A7E6A5AE89EE35F019D90BE0F498C34F0762D833F8AB14
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Whirlpool - Whirl................(.......................r.Radius.............50.d.Cascade order.............0.i.Interleaved.............0.o.Overlap........d....15................................................................................_cisinterleaved.i._xoffsetend.r*2._coverlap.o._cdirection.d._yoffsetstart.r._yoffsetend.-r.....................................................?.......?.......?.......?.......?.......?.......?.......?.......?.......?......V.........................................................................................................I@......Y@......Y@......Y@......Y@......p@......p@......Y@...................Y@......I.......Y@......Y@......Y@......Y@......p@......p@......Y@.............................................@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):928
                                                                              Entropy (8bit):3.2846774727783328
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:C25503121768679E8386AB879AF2547C
                                                                              SHA1:D751346C7D452BB6CBF29B7F022F44217DE8C306
                                                                              SHA-256:54A201810B49B5A5FBAF35DA0FDE7B769C30C54E3E41E2769DB1EE1619B09C2D
                                                                              SHA-512:4C9A1723FE01433A85ED6E8211878B4285CFCB80FC9A6C61D6A5F20493B4E8E5323D0790A43B58AF223DA1AD7B13DDB27FE57E8A0051232819E2A64F68F99AA4
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..Snake..Wiggle - The Wave........................................f.Left the right.............1.r.Repeating.............0.c1.Color 1.............52479.c2.Color 2.............16711935...............................d.Cascade order.............0.i.Interlaced.............0.o.Overlap........d....50....._catstart.r?3:1._cisinterleaved.i._yangleend.f?-45:45._coverlap.o._cdirection.d._coloraddend.c1._catend.r?3:1._yanglestart.f?45:-45._coloraddstart.c2.....................................................?.......?.......?.......?.......?.......@.......?.......?.......?.......?......V@......................................p@........................................................................Y@......Y@......Y@......Y@..............F@......Y@......Y@...........................Y@......Y@......Y@......a@..............F.......Y@......Y@........................................................................................I@
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):204800
                                                                              Entropy (8bit):6.325471710922374
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:C1A965C7E2011A240D53661A89B247A1
                                                                              SHA1:8AA69140BF0E129A006B4D55BD1101B58B9736F8
                                                                              SHA-256:93617ED4209C6413306F2C3C99D320D57FA66A8999BF9918C02C4CDC6FCFDD3F
                                                                              SHA-512:0E05C9EDB3AC01CF056A90E8DB7479FDC15918E602172378A6AD19B02905FE2979B41AE3D97F055F50B360AF4819DF8410F5EC52BBC9C47511907F434A2E3FC5
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......K....d..d..d.`{..d.x..d.`{.Qd..G..d..d.<d..G..d..D..d.Rich.d.........PE..L...f..>...........!.....P...................`...............................`.........................................r.......(............................@.......................................................`...............................text...0H.......P.................. ..`.rdata..bN...`...P...`..............@..@.data...L........P..................@....reloc..j....@... ..................@..B........................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Program Files (x86)\SWiSHmax\SwishMax.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):136
                                                                              Entropy (8bit):3.9825365361594223
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:9D2256457B0366C27B52D737D68B68AC
                                                                              SHA1:37293C4653A540BF1901F37033C04A62DA782F28
                                                                              SHA-256:A0B36A978A2E1EB7888DE0A342423FF3EF36751CF8E496D6804088E610A2C403
                                                                              SHA-512:29EB0EC5E76FDA6FD3C3F2A4B6CC69E7C4E514164AB41A3328C429BF204FE3F84ABE7E354007270D5FAF90F5E72BA9160123949D81E0ED407F3D0D0A2CF08769
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:E1614:@ Tue Sep 03 16:31:58 2024..E1000:@ Tue Sep 03 16:31:58 2024..E1000:@ Tue Sep 03 16:31:58 2024..E1000:@ Tue Sep 03 16:31:58 2024..
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):28
                                                                              Entropy (8bit):3.878783493486175
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:4E280F587AB63051FDB1F154A3301365
                                                                              SHA1:47489783150679F530D84C5DF40D26984627A74B
                                                                              SHA-256:A983493DCF5DBB5C6FBBFE579449D74D3CE7518A125A8352404DEF29ED8B5739
                                                                              SHA-512:A835F69ED30A25EF1DFBDE0E2816AF29CA640A7E8703CC719B9694D1B5864CCD9F611C90D9C4CCBDA85FE6423AE73819881AE8D66D30B5B2727219F7726BE17A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..........kU...}.+)&{.U#...
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:TTComp archive data, binary, 2K dictionary
                                                                              Category:dropped
                                                                              Size (bytes):17189
                                                                              Entropy (8bit):3.0356310455784707
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:33BDF7CD61917CA3B4F6E080044FB801
                                                                              SHA1:BAC384B789838CE070F7D7144C01C6D9197DF66A
                                                                              SHA-256:7B0876EE572EB18413A062D54CCEC51FF73ED22DE770AABC5F163CCA5A5FF34C
                                                                              SHA-512:6B728AA2CCD144FC682894DE91B04D81307BF3407981E0618C74F70EB0E8CF896EFB2D431AC44EA4E1883D06A14F475CE27769418656E54D0EC48524777C601F
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......S.W.i.S.H.m.a.x. .2.0.0.4...0.2...0.3...........CGradient............CGradRecord.................................................................................q8.......b.a.l.l.g.a.m.e.................CSceneObj.....S.c.e.n.e._.1............."...CTextObj............................?...............................?............. y@......4@.......?..............V@.......?.......?................................................................................................-................"....A.r.i.a.l. .B.l.a.c.k..........................................................G.r.a.v.i.t.y.:.......................................Y@.............................1.3.5.7.9........................................................g.r.a.v.i.t.y........................?.......................<.......?.............A|@......4@.......?..............V@.......?.......?................................................................................................................."....V.e.r.d.a.n.a...
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:TTComp archive data, binary, 2K dictionary
                                                                              Category:dropped
                                                                              Size (bytes):17202
                                                                              Entropy (8bit):4.314331537528546
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:ADE086F06D55B635461635AA4D348E1A
                                                                              SHA1:D9B39975F1CE5311F3641BF9BA78CDE5AC242956
                                                                              SHA-256:1D754DC79314CE4E75FF93EBBF170F449377E3EA6701881CFCB81FD3A14F5284
                                                                              SHA-512:A82ED5A5BAF0E63CD3E13A99D1E7022B390C0923ED08BF8E4796419A37C30701CC311870E4158C1A0ED5D5042EE377A989FDAE5A2787AD01278D826A9B4C35E7
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......S.W.i.S.H.m.a.x. .2.0.0.4...0.2...0.3.........CBitsObj.u.x...[P.U..`/.~...i...Zm.DK.B.VR)UiU...R.5..P/.F.M....m.Kjj..n.K...3}...3.<..K...fh..a..Lgg..9....l...?gHH...s.s.....2..Qy..Bu]a..l..Ei..4..hsmLY....*k.....6.....+M...s.m..<)..e.xe..]Y\W...]6.%.e..Y\..c:.4.u.Q.!fl_.5...J....B..w.(.m...m..&..+U..c.b...9C.... ....]S0.....u.{Ti.6.|.a...*C>ex.....uPt.Q...cFu.Q]x...5.G.S.:..=mts..es.,a...e\?(..Y.3...M.fU.Z%.9.......q.L./...Uql{.5qc.n.4n..0O....Jd.....ff.?<K..Tx...Yw..$..n.8...2.NL0..S...I22....."Qjn.....(;.06....M...0.....f.n.:.J..(.EC.|xafi9:...JD#...n~*1?.8...].GW..+..+...ws.[.K.\.VVVWnq.n..7q...`...4.n....}..KO......v.5...\<.e...e);.Z..Aoc..e...~.R_..w.wY.r.W.e.&...s=....z..S.]j.kl-...w?.n....)..;?C...M..y..>....&.&\...,;.....{6.^Qb...c.6.n..`B!.............!...{M&.b...Fz..{........-.....{..8[....b/"...X..,.|.\.]..&..4Z.V....$.N@.......-.....>.&m.En}_Qn.....z..S....*..&sW.......8..."\'..)....PK ..Z........[.V.Z./.6.j. t...B]....3.*....<..G
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:TTComp archive data, binary, 2K dictionary
                                                                              Category:dropped
                                                                              Size (bytes):258672
                                                                              Entropy (8bit):7.13849353400566
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:8EE931A2A704C37CB8B6527C7AEAA4AE
                                                                              SHA1:D0F09D378EF9E12C00B7EB8EEF3B1AC0F1D0DDB1
                                                                              SHA-256:00003459A47B35C1636C94DCBE94C04A1434B3569C19A0AECD13FC4A3806422C
                                                                              SHA-512:4242BBC5F002F320807B4AAB89ABBB6C1717E78F486B8004F045AB32A6B2CA85CF26F53EED796E155B6579EE2F8459ADA9DDFAB95BC2441109A0A210D35D011D
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......S.W.i.S.H.m.a.x. .2.0.0.4...0.2...0.3.........CBitsObj.C.x...O......X.h...U.-jk..z'6..I.....!..B..X....B \......@..,,.G.j=.......Y................Q]]....QUU.mmm.......Q[[....100.555.......1::.===.......155.CCC....sss...........ccc.......1??....1;;...........qpp.;;;.......q||.'''qxx....qzz.ggg....GGG.......1==.333....+++.......199.###....---QWW............y.+..{.......*.2.9..>.Sz]......VW3..f.}\.t...s..y..P.}v...[.EJ.._1.}....VT.iAaI..u......({.$=|..._~..=....eY%.)S.L.2e.TL.2.S.L.)S1e.TL.2e.)S.L.2e*.L..)S.b...2e*.L.2e.)S.L.2.S.L.)S1e.TL.2.S.L.2e.)S.L..)S.b...2e*.L..)S.L.2e.)S.L.)S1e.TL.2.S.L.)S.L.2e.)S.b...2e*.L..)S.b.)S.L.2.S.L.)S1e.TL.2.S.L.2e.)S.L..)S.b...2e*.L..)S.L.2e.)S.L.)S1e.TL.2.S.L.)S.L.2e.)S.b...2e*.L..)S.b.)S.L.2e.)S1e.TL.2.S.L..aZZ.@.....L.KJ....7L.-.........?.)q?.jz..J.;....K.R)..._.RW..^.-O...S.?.........R-..wF).......i~}l..QQQ.............................................................................................QQQ.
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:TTComp archive data, binary, 2K dictionary
                                                                              Category:dropped
                                                                              Size (bytes):17112
                                                                              Entropy (8bit):1.862256546865364
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:45F36B357E37F28F220718F15B6CC73D
                                                                              SHA1:E266CBE71F796BFEB4BBB75F72694B84047732EF
                                                                              SHA-256:5EF221A2DBC20798E14622443F7EE47BC5078AC691D6DCF4A581ABC17CF1DB4A
                                                                              SHA-512:B13F7D8F59BD8CF6CC38AD99AE4D76AC7F7255FA69D13749466A988190A8C17A3AC0A09EEE0B76C5C7D31C4FC2936C7D3DEE3937EE5F5D31828EBAC41371182B
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......S.W.i.S.H.m.a.x. .2.0.0.3...1.0...3.0.........M.e.n.u.................CSceneObj.....S.c.e.n.e._.1.............!...CTextObj.....................CCharObj.....n........................?...............................?...............................?..............V@.......?.......?....................................................................................................................i........................?...............................?...............................?..............V@.......?.......?....................................................................................................................a........................?...............................?...............................?..............V@.......?.......?....................................................................................................................g........................?...............................?...............................?..............V@.......?.......?..
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):12035
                                                                              Entropy (8bit):7.3749363900269875
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:736C46D1E2EB56C797265F27E97E3417
                                                                              SHA1:C975F2BC163600A93784D52CB4A3BEA56BB0BC99
                                                                              SHA-256:A4283B8B442E3AFDAFAF714526DA62374AE5E726A572A19E54DD67C96377C502
                                                                              SHA-512:541EE0E88060C66971FF447763154D53EC3A9995C3E583D0D34963E749BC508DA170ECB086D39ED11428E6ABEF746400B75F72D77EFABA6BA45DCA1E2649F584
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.%C:\TextFx\Setup\samples\Preloader.swi........CSceneObj..Preloader........CTextObj..Loading...............?...............................?.............ps@......a@.......?..........CEffectSqueeze..Squeeze.............................................................................................................................................................................................d.......d.............................ArialH.................................................................?...............................?...............................?..................CEventAtFrame..........CActionIfFrameLoaded."If Frame 0 of Main Movie is Loaded........CActionGotoFrame...........Main Movie.....................Main Movie..............................................Preloader.......................................CActionPreloadContent...........tada..............................................................Main Movie......Main Movie...............?.........................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:TTComp archive data, binary, 2K dictionary
                                                                              Category:dropped
                                                                              Size (bytes):115804
                                                                              Entropy (8bit):1.9984892137516204
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:D5A39D37DE20BB87B4B91B5449931592
                                                                              SHA1:0001458034737F54D5E6288C4B5D99DFF4FB279C
                                                                              SHA-256:50C4BA77B45263408322DE3245D67E947CFD2BF3385063F42B7340701E903EA2
                                                                              SHA-512:69D2BE7065C6E5F98F4C9607FC5E27FCFE39CEFD844614CB80887407B4FA1847E1E9E286567300A6C5B0C6B6E86B49EBBC628894CFD9BA6E832DADD6D0E54589
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:...SWiSHmax 2003.08.01 BETA..........CGradient............CGradRecord..................3...................@.......................3.............................'.?...............................@...................@.........aa..................3ff3...............Pseudo3D.............CSceneObj..Scene_1.............CTextObj...............CCharObj..B....................?...............................?...............................?..............V@.......?.......?.............................................................................................. ...1....................?...............................?...............................?..............V@.......?.......?.....................................................................................................X.....?.......................<.......?..............t@......w@.......?..............V@.X.....?.......?................................................................................................Arial............
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:TTComp archive data, binary, 2K dictionary
                                                                              Category:dropped
                                                                              Size (bytes):40514
                                                                              Entropy (8bit):3.030583269750125
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:0AA7D99EB34B92FA1AED44A61B43C1A9
                                                                              SHA1:E71D480FC5C026CB1A60E1572589ECCA68D72252
                                                                              SHA-256:CC153CFB18765AFB4E5AA28B6B0F80AB98FA3523D16A14CA85D64B6F365C10A2
                                                                              SHA-512:E227EB7ACDA2828C1E17FD41186B41FA6BFD1B5C9BD54DB48FE31E05DA008415969696472D050BB19DB1ECFA738AF458202AF25B40989581243AEC543D2036D9
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......S.W.i.S.H.m.a.x. .2.0.0.4...0.2...0.3...........CGradient............CGradRecord.................................................................................H..................f..........@.@.......a.n.a.l.o.g._.c.l.o.c.k.................CSceneObj.....S.c.e.n.e._.1.................CSpriteObj.....c.l.o.c.k..................c.l.o.c.k.H.a.n.d.s.................CGraphicObj.....d.i.a.l.C.e.n.t.e.r........................?................gffff.<.......?......................*........?..............V@.......?.......?.........................................................................................................................%..............CShapeWithStyle............CShapeRecord......................CEdge.......................l............... ....................l................... .....H.................................. ........................l............... .....H...H.............................. ........................................ .........H..........l......
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:TTComp archive data, binary, 2K dictionary
                                                                              Category:dropped
                                                                              Size (bytes):422142
                                                                              Entropy (8bit):3.3928844566132077
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:2370488290B5044B898010698A17AB79
                                                                              SHA1:02EA08E00B345C8909E179686AF2EDE314D0BF1A
                                                                              SHA-256:15C03474D59533519B79193C98F20350A717D40584FD74B152F7395E9AF214FA
                                                                              SHA-512:73BC24448D2C1BCFF2822EAB79214D8E151E35745824E162FC4091D0C22FEAA2E7C96F5752C82D34912D4087E778275D87B8C38F30EEA5019991D0514D47D5B7
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......S.W.i.S.H.m.a.x. .2.0.0.4...0.4...2.3.........CBitsObj.........JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2003:10:01 16:58:35............................O...........|.............................................(.....................&...........[.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d................................................................................................................................................./...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.U...'O.9.v...4x.......@.M.."&D.."t.jKe%..:..N.v:...^..V..X.i..K
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:TTComp archive data, binary, 2K dictionary
                                                                              Category:dropped
                                                                              Size (bytes):68304
                                                                              Entropy (8bit):2.5584163404167635
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:71FA864EAB1665A201CDB78C30076E14
                                                                              SHA1:1B75DA18567C8E0317946208AA363EAA1F3831AD
                                                                              SHA-256:E945BFE841E4E19F43A34C58505BACB0516E40BC9BAC1FC780AB830491E87786
                                                                              SHA-512:548F6C607E05FAB61DEF4C42F58095AD141602F06D59C3F833F6930B4B1776657A0EF5C20622316777AC6BD92AA890110F95961B580993D32328C8F7565425BB
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......S.W.i.S.H.m.a.x. .2.0.0.4...0.2...0.3...........CGradient............CGradRecord.....D..........E$F.......m.e.n.u._.s.a.m.p.l.e.1.................CSceneObj.....S.c.e.n.e._.1.................CButtonObj.....................CSymbolObj.....U.p./.H.i.t. .S.t.a.t.e............."...CTextObj............................?...............................?..............1...............?..............V@.......?.......?................................................................................................................."....V.e.r.d.a.n.a..........................................................m.e.n.u. .i.t.e.m.......................................Y@......................../....%.L.o.a.d.e.d.......................................................CGraphicObj............................?.......................<.......?...............?.......?.......?..............V@.......?.......?.........................................................................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:TTComp archive data, binary, 2K dictionary
                                                                              Category:dropped
                                                                              Size (bytes):36751
                                                                              Entropy (8bit):2.8633684930221555
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:53DDB9DE0B99E626F4A89C0001E01F82
                                                                              SHA1:7D6D177AEE0172AA0EE300763660CD23CE19EC88
                                                                              SHA-256:326E21FBE32202DEDDE0A668AD51CD7BD21C8808ABA9A3436D4501E95AC08983
                                                                              SHA-512:D3EB8F1AFBE0E692E9B6817489176FFC056B1306A99430AA9B42E9431E17693C13027573FB6294E19D1DF528BF8AB7068D679518F67AFE77173FECC95FB116A8
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......S.W.i.S.H.m.a.x. .2.0.0.3...1.0...3.0...........CGradient............CGradRecord................................................+.................................................................3.......R.a.y. .o.f. .L.i.g.h.t.................CSceneObj.....S.c.e.n.e._.1.................CSymbolObj.....S.t.a.r.................CGraphicObj.....E.l.l.i.p.s.e........................?.....................-.<333333.?...............................?..............V@.......?333333.?....................................................................................................................................CShapeWithStyle............CShapeRecord......................CEdge........#........................................2..............2.........................#..............2.......................................................................................................................................................................................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):23098
                                                                              Entropy (8bit):1.5647627842973844
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:84376396C195BA3C847B3286395FE550
                                                                              SHA1:A5E97D50FD813707DF30DC17233B6DD819C9F046
                                                                              SHA-256:989124B4490415ECAA8A92A7B9E801B5BDBD432C94B75561E5A62308F837BE7B
                                                                              SHA-512:933D30FCDB7A484096270B24BA3C9D5A7D8ACB9B14FC93107C131C99E10A470EECE0B4BBFA3C21752A4BC566A7F45E715F16EF4B6644864EA9B4F735096DD18B
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..spritedemo.........CSceneObj..Scene 1.........CSpriteObj..................CSymbolObj..Ellipse.........CGraphicObj..................?...............................?...............................?..............V@.......?.......?...........................................................................................CShapeWithStyle............CShapeRecord......................CEdge....~...Z.................................................................................Z.......... .....................................................................................5.................................... .........................~...........................................................5............................CFillSolid..........................CLineStyle.....!.................?.......?.....................?...............................?...............................?..............V@.......?.......?............CEffect3dSpin..3D Spin, small to big..............................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:TTComp archive data, binary, 2K dictionary
                                                                              Category:dropped
                                                                              Size (bytes):44284
                                                                              Entropy (8bit):2.7408015903774205
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:91D0C3F9F5A853ECCE74F9D1DEACCBB0
                                                                              SHA1:E90950395D8EC909024762887ACD76C4CBE23D9A
                                                                              SHA-256:7ADF0251534D9B7E926E139C7766D42BCFE314634FAE919870C02054FC96A06F
                                                                              SHA-512:1CAC5508531D0FC53F60E782DDE4B7B53DF5F0B63F22C2EE8CB7D43FB46743D23591883F4F8AD5A2A0B6790918B0B268FE803A83523BB5430302BC68B649B1D5
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......S.W.i.S.H.m.a.x. .2.0.0.4...0.2...0.3...........CGradient............CGradRecord.....f..........F.F.......c.o.n.v.e.r.s.i.o.n._.c.a.l.c.u.l.a.t.o.r.2.................CSceneObj.....S.c.e.n.e._.1............."...CTextObj............................?...............................?.............Po@.....px@.......?..............V@.......?.......?................................................................................................................."...._.s.a.n.s.........................................................]T.y.p.e. .a. .n.u.m.b.e.r. .i.n.t.o. .a.n.y. .f.i.e.l.d.,. .a.n.d. .t.h.e. .o.t.h.e.r. .f.i.e.l.d.s. .i.n. .t.h.a.t. .c.a.t.e.g.o.r.y. .w.i.l.l. .u.p.d.a.t.e. .a.u.t.o.m.a.t.i.c.a.l.l.y..............!........................Y@...............................-.......................................................CSpriteObj.....T.E.M.P.c.o.n.v.e.r.s.i.o.n.................CButtonObj.....r.e.s.e.t.L.D.................CSymbolObj.....U.p./.H.i.t. .S.t.a.t.e...........
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:TTComp archive data, binary, 2K dictionary
                                                                              Category:dropped
                                                                              Size (bytes):30386
                                                                              Entropy (8bit):3.0712223701739414
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:01ACAECBBF6564D75B1F15696F5C172C
                                                                              SHA1:CE817FE07D795FC68F773FD5D8883CB13179ABB8
                                                                              SHA-256:0DE886B5C496DF598BADD1DC22882339D4E1311DC7BDBF82340E357259CB7E18
                                                                              SHA-512:74C54DB29B12FCF72963143504D5D36A4925EA3D78B2ADD54441C00F8CE8D6A89B78535F2C92EC8D6A5ED51A8E73829926E0D9EB6B4EE697BE3A84A85608DA84
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......S.W.i.S.H.m.a.x. .2.0.0.4...0.2...0.3...........CGradient............CGradRecord.....f3.........T-W.......m.e.n.u._.s.a.m.p.l.e.2.................CSceneObj.....S.c.e.n.e._.1.................CSpriteObj.....p.r.e.s.s.F.o.l.l.o.w.e.r...................ht...?....................d.E<..ht...?..............Q.......H@.......?..............V@..ht...?..ht...?............................................................................................................................................................................................................................?...............................?..............................................V@.......?.......?..................................o.v.e.r.F.o.l.l.o.w.e.r...................ht...?....................d.E<..ht...?..............Q.......H@.......?..............V@..ht...?..ht...?....................................................................................................................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:TTComp archive data, binary, 2K dictionary
                                                                              Category:dropped
                                                                              Size (bytes):28871
                                                                              Entropy (8bit):2.8665281720315714
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:A52BDA7F85908E33EE07FFC9B61502ED
                                                                              SHA1:8E49A0500443C68A4E3F4D7DAE8F007C25A89C30
                                                                              SHA-256:54E7C3B1B76B24E7E9BBB0562F3E5A6C5A24F04AC87596CF2832AC278B83B8B4
                                                                              SHA-512:BFEDA30B163844DEE2285FE00AD24C582D2BA1B8DFC359AFDE246E4C642A32F783DEFE963268B50F20ADA224A7D3B4BF52F8DD2D89BCD3871774C5B378A80568
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......S.W.i.S.H.m.a.x. .2.0.0.4...0.2...0.3...........CGradient............CGradRecord.....f..........@.C.......m.o.v.i.e.p.l.a.y.e.r.................CSceneObj.....S.c.e.n.e._.1.................CButtonObj.....s.t.o.p.B.u.t.t.o.n.................CSymbolObj.....U.p./.H.i.t. .S.t.a.t.e.................CGraphicObj............................?.......................<.......?........h.\z.P.@..#.k..@.......?..............V@.......?.......?........................................................................................................................................CShapeWithStyle............CShapeRecord....N.................CEdge....N...f................................f.............................................................N.......................................CFillSolid..........................CLineStyle....."..................?.................uj>..<.D..'r.?...............................?..............V@.......?.D..'r.?.......................Y@...........................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:TTComp archive data, binary, 2K dictionary
                                                                              Category:dropped
                                                                              Size (bytes):32683
                                                                              Entropy (8bit):2.9048869307194285
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:E495C41ED22F4051B91FCA97440AA663
                                                                              SHA1:CBCCF49720ABF1639AFE31D31EA8944A14011947
                                                                              SHA-256:697D286FB66ECA65E1FF3D7DD5D61DFCBDD3BB6CFC309E79F82611BF2B36A867
                                                                              SHA-512:4C761E9803A907BED16CD1002CD8AA7ECE43B673275E7BF62EC21ADE2747C5147BBDDA1B0B4EF62D1D4C28214B6B3CFBF1F3409AB438B31698033EFDDED5B582
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......S.W.i.S.H.m.a.x. .2.0.0.4...0.2...0.3...........CGradient............CGradRecord.....f..........F%Z..................3f......................3f.......M.o.v.i.e.1.................CSceneObj.....S.c.e.n.e._.1............."...CTextObj............................?...............................?..............x@......c@.......?..............V@.......?.......?................................................................................................................."....V.e.r.d.a.n.a..........................................................V.e.r.t.i.c.a.l. .S.c.a.l.e.......................................Y@.............................%.L.o.a.d.e.d...............................................................................?...............................?..............x@......]@.......?..............V@.......?.......?................................................................................................................."....V.e.r.d.a.n.a.................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:TTComp archive data, binary, 2K dictionary
                                                                              Category:dropped
                                                                              Size (bytes):31499
                                                                              Entropy (8bit):2.524091424275812
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:DB503147A5AEA6144CADCCFA32A3E0A0
                                                                              SHA1:8647B8A0EB10FC33AAB5F9305C00E68BAEB67F9F
                                                                              SHA-256:E6B70D8320ED7B9BEF33B93223EAA47F31C2F325814B6973192356C6E1573C45
                                                                              SHA-512:AEEAC9CFA574AEA5B32DDFA80C8F07C9DF8129829FA5C62B40241D458C5E62EF622FF03DD92E5C9BEF0A3472F6F7C551E24F9A017C562067AB541B86D04FCD90
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......S.W.i.S.H.m.a.x. .2.0.0.4...0.4...2.3...........CGradient............CGradRecord.....f..........H.H.......s.w.i.s.h.l.i.b.s.................CSceneObj.....S.c.e.n.e._.1............."...CTextObj.....s.t.o.r.y........................?...............................?.............@n@......d@.......?..............V@.......?.......?......................CEffectHide..............................................................CEffectShow........................................................................................................................................................."...._.s.a.n.s................................................................................................Y@......................../..................................................................................?...............................?.............@o@......5@.......?..............V@.......?.......?............................................................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:MPEG ADTS, layer III, v2, 128 kbps, 22.05 kHz, Monaural
                                                                              Category:dropped
                                                                              Size (bytes):44303
                                                                              Entropy (8bit):7.919871712036696
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:E80B0CC38B7C8F524623C1D96E4C65BD
                                                                              SHA1:4E31952EE0B28450239E2915CB3EA34653DD159F
                                                                              SHA-256:07C815F28557625C36B2D4C69081F15F7CDE9943DF5E606405EFB606F8FA4EA8
                                                                              SHA-512:ABA32397A771A7DBE0778EB927E51ADE0A72E2E3BDDF4A6AA3754CC4609EAD8F5017485FC431145671050C732C1291FCF50A46FE69FBC89D474DD328C3BDB9C7
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.....Y.......U2....y.e......P..<..........,..i.....5..:..9!.... ..^.cM5........E....>H.$.....9 .......4y.4.23.j..........a...!....by.b....@............T.<.8.`.. ..Qd...071|S.........9....".!.YX2`...L..."....I....PLH..................@..\.p........8$GtJ.....H'.......................s...u..s.h.0...........t..,.7...&..)6a.>...f#.....................'..@..".~LD.........7.$.:.$0.....k0).....1..s..80.....0h.....,[..\.......i0.............. 0.. 0............Rn.51i.y...\$X.^.....Z.Fz_.m"K...ZK.W).......6.\..}.%n..Jl.Jxvz[.Yt.h~y..c6....'%.k.c7.....E.T.t>..!........f.-.#......9.D..2..!.\..8".vQO-.C.JeRJ...[vp..R..u.^+..o.gj..\5....LG..r..VU....C2.....Q5I).is..;,..\...M....#...MB.W.....1.V0T.f..P|~.9.{........w.E..V..$7..Mj.%.1.cC.M'3..c. .0.... .0..P..0..2@.0..... V2...l......]...,0.f.`.`6.(.aJ.1.!/".|..DX.~....TWL.T......5.k...8....q.Ci{<...<..b..Vb....X.7j....A.,r...D.Fl.}...Ca.=...?.5rV.p...H.-.2..|...R..:....OY...j..}...hB.......*.L.p....V..U.....jUDXE.!.zEr
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 22050 Hz
                                                                              Category:dropped
                                                                              Size (bytes):6584
                                                                              Entropy (8bit):6.7601494002894
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:A108BE22DB98051758914D8E8C42D2CB
                                                                              SHA1:382C8DFF848DC4CF45C01A5144CEE6676F36471E
                                                                              SHA-256:1F0F529C0FE162648465545A4E5EFC564566E103FB7C73AF350BE86CEA153F55
                                                                              SHA-512:0C0F4E14760CDADA3767514F79C9FEB7D4C9A40DA7F1EF8898219E6C8453A3911801AA69CF51367EAB298E49BB894C73BC38803397E5FCB7DA0AE24FAC970285
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:RIFF....WAVEfmt ........"V...X......data....-.?.....................d.6.....?.?.....|..^.q...................l.....j.p.......2.&.K.?.?.....r.a.....................d...G._.5.>.....q.n.Q...............V.n.......o.w.....q.j.i.N...l.L.F. . .Q.Z.@.k.............Z.N.4.......d.].....t.......P.t.o.q.+.1.:...............j.s.].r.l..>.Y.........:.-.s.L.(.............*.;.V.........).&.g.R.................".5.....g.....)...........s...............1.........7.4.......w.{.S.....d.\.........].....3.5.....).......9.'.................8.P.........v.b.............7.=......................v.................'.A.................$...5...................G.t.<.L.........................................X.Z.........................m...3.[.2.@...............e.........J.K.........<.D.........?.'.+........................#.g.f.}.{.B. .W.?.........O.V.....f..............)....._.I.F.....................(.&.&.!.........f.`...............@...............................#.>.g.....l.u.................J.D.(.'.....
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 8 bit, mono 11025 Hz
                                                                              Category:dropped
                                                                              Size (bytes):936
                                                                              Entropy (8bit):4.313951906554835
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:16F8554B19E8BD91D931CC3B6AD019E2
                                                                              SHA1:CECA999F96E2ABE20F1DB8DD7A463F6F8ADB7736
                                                                              SHA-256:90F371F3835BC4B8AF0D33C763AA14975C0C16AC6E5AC2AC2D7AD2FF363E8E9C
                                                                              SHA-512:2E9763F11FDC6008645F32936398E0775A8EE611ABDCB8069264FB88E407DD26574F3630CB6F4D0052985491691AC6F6DD970648C470B6E9208FDE70E5820681
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:RIFF....WAVEfmt .........+...+......data2...............................................~~...~......~~.....................................~........~.......~~..............~........~.......~~.......~~.....~........~........}......~~}.....~~~}.....}}.}....y||.....|~.}...~..{..|...}.|z..~..||..z..|..~|.{{..{..{~.~z..{..z|.}|..y..|..~z..{..{..~}.~y..}..|{..{..z..}~.|y..{..{}..{..z..{~.}|..z..z..~{..{..{~.}~..y..{..||..{..y..}~.}z..{..{~..|..z..}~.||..z..z..~{..z..{}.{~..z..z..||..{..z~.}..~{..{..{~..|..z..|..|{..z..{..}|.~{..z..|~..{..{..|}.~}..y..|..~{..{..z}.~|..y..{..|{..|..{~.}|.~z..{..|}..|..z..|}.~|..z..{..}z..z..z|.~}..y..|..||..|..z..~}.~{..|..z|..|..y..|~.}|..{..{}.~|..{..|~.||..{..{..}|..|..y}.}...z..{..|{.~|..z..|~.}{..|..{|.~{..z..{}.||..{..{..}|..z..{..}}.}{..}..{}..~..|..~..||..|..{~..{..z..}~.|{..z..|..~z.~{..z}.y..~{..{..|z.|...z~.{..~y.LISTB...INFOISFT5...GoldWave (C) Chris S. Craig, http://www.goldwave.com..
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 8 bit, mono 22050 Hz
                                                                              Category:dropped
                                                                              Size (bytes):11882
                                                                              Entropy (8bit):6.1374007009877065
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:AFFFCE636652F0A1690CE8E3D5F50951
                                                                              SHA1:5CE4605E7E501FB255589574A126D71EAF25FEFA
                                                                              SHA-256:411AA7B239F66B2AA4E579AFD6F39CC273B2B18D15F8FA0CB388A7B78CB45618
                                                                              SHA-512:532575EF61E3ABF325A8C64209A18F2EA3A162BA6ADE25CEA05BF6C6B494918F24912981A6836C5D19132D9AA39F051F4B59B1C3932CE17FCDF92A474A4F9EF3
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:RIFFb...WAVEfmt ........"V.."V......data.-..v}........|{{}....................................}yvuvwy|~......................~vmd]WSQQRTY_gpy.........}xtrrtvwxxxxvtpkgc_]ZYZ^dksz........}{zzz{}.................................|wrolkjknqvz...................{tmf`\YXXXZ]bjs}.........}vqmkifca`____^]]]]^^_bgmu|..............~}||~...............................|xurpoopsw|.................~vog`ZUQOOPRU[blw...............yrkd^ZWUSRQPQRSVZ_fnu|...............................................~{xusqpopruy}...................wmd[TMHECBCGMU`lz...............xne]WROMKKLNRV]dmw..............{wrnkjjlpu{.........................{vroljhhiloty}.................}siaYRLGB@>@DKT`m{...............yk^RH@:632248?JVes.................wpkhggjmquy~.....................|xtqomlmosx}..................}qf\TLF@;7446<ER`p................xhYK?5,&".. '2?O`o~................wpkihijlnrw}...................xpg_WQLJJLQX`irz................reYOF=4,&#$)1=L]n~...............sbRD7-$.....#1BTfv................~tke`]ZYWWY]dmy.
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:TTComp archive data, binary, 2K dictionary
                                                                              Category:dropped
                                                                              Size (bytes):71515
                                                                              Entropy (8bit):7.027635476060764
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:D0E7479F3E8522BF75AA874CF80F8AB5
                                                                              SHA1:1EC7C3EF57BE6A4321D36F8BE0C8FACCD67DDFBC
                                                                              SHA-256:DBF4656117D94B5B4F659EF688CA49A1A5979AE239177C6A056F3B2013F87081
                                                                              SHA-512:0177DBE18C9758764ADBFB081D90728168E2C7DAA9D92517CF2FF2F83B10C3330F258FAF0FE2BFF63269B9535F4FFEBA52BDBC48CA30998D26DA7EC402552E23
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......S.W.i.S.H.m.a.x. .2.0.0.4...0.2...0.3.........CBitsObj.........JFIF.....d.d......Ducky.......<......Adobe.d........................................................................................................................................................................................................................................!..1AQ"..a...q...2R...Bbr#..3..$.c......................!1A..Q..".............?..L.:..F.ecG....{).*.....Tku4..P.~5...u..A....PH...j.v.....F....H...}M.....$q..'.S@...u....}.@M.w.j<....=.....L8..rC.....M...?....{.}..'.......}..*O....C.....A2....Y.a..`q.Ky.......i..(=1..$..*.P....-....++ ...E......lK-.D.'..n"....Q...E.<;.SA85......*(..QB..N..._.8......$.3.uP....o...6.....[.eA._..../'/,..,-,.-..MX.nX..,e..p.yi`..b...-{..1.n..W..6.Oui. ........N.cn..V#.S.R..1}....m:P.'...Z.Ql~.WH...g..&0........8.&9.....T.-E.F.D.iU..Z....'.w....of....&`.D.H.@...~.....F..]./....c..Y.d.W...L...F@X..B...m.#.1..1.z..cY.......lx.>".?..0../
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:TTComp archive data, binary, 2K dictionary
                                                                              Category:dropped
                                                                              Size (bytes):2922
                                                                              Entropy (8bit):2.745901373762621
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:FBD187C069B1F2C55F3D5E263460E160
                                                                              SHA1:78623BDA9DB9FE37D72A413DC8EC91AF14854123
                                                                              SHA-256:9F44A1300704168B8C2D9E32AD16C3FF8F0DB5C483A83251DDFE369DBD66F50F
                                                                              SHA-512:A6FF63C4FAF4EC0B2C4811C44020CF55DB365422B66F71D4E51B7BABB5AD2BB6B7EBF6C30A401F8AFB8ED5291D1761450D4CC741BE909E9298347766879802A5
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......S.W.i.S.H.m.a.x. .2.0.0.3...0.4...1.1. .B.E.T.A.........M.o.v.i.e.3.................CSceneObj.....S.c.e.n.e._.1.................CButtonObj.....b.1.................CSymbolObj.....U.p. .S.t.a.t.e.................CTextObj.....................CCharObj.....=........................?...............................?...............................?..............V@.......?.......?..........................................................................................................................?...............................?........3...{K.?.......<.......?..............V@.......?.......?................................................................................................R.................A.r.i.a.l..........................................................=.......................................Y@.............................+.....................................CGraphicObj............................?...............................?...............?3s..m..?.......?.......
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:TTComp archive data, binary, 2K dictionary
                                                                              Category:dropped
                                                                              Size (bytes):3507
                                                                              Entropy (8bit):2.9304793317403552
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:4A9A504D01FD424CB3ECD41093AC2440
                                                                              SHA1:2404F880A8340DF19142CF983CB3F4502791EC9C
                                                                              SHA-256:4973CAA50D5E0E40CBBB98C25379CA93C955ED38C925A098E542090E94C5E478
                                                                              SHA-512:CFF75147778BD912D51947E1E2D5068CE1C0B9D92472328103B2479D14D7E83FFE99DE66CCFF2FC3FB88D7D1C0210ED43E5DA3771674533D75063EF115FD770C
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......S.W.i.S.H.m.a.x. .2.0.0.3...0.4...1.1. .B.E.T.A.........b.u.t.t.o.n.................CSceneObj.....S.c.e.n.e._.1.................CButtonObj.....b.1.................CSymbolObj.....U.p. .S.t.a.t.e.................CTextObj.....................CCharObj.....=........................?...............................?...............................?..............V@.......?.......?..........................................................................................................................?...............................?........3...{K.?.......<.......?..............V@.......?.......?................................................................................................R.................A.r.i.a.l..........................................................=.......................................Y@.............................+.....................................CGraphicObj............................?...............................?...............?3s..m..?.......?.......
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:TTComp archive data, binary, 2K dictionary
                                                                              Category:dropped
                                                                              Size (bytes):6701
                                                                              Entropy (8bit):2.4003602891784346
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:060741A8A57E2276E11BDC378667F15E
                                                                              SHA1:63EA819432F8AA0141A0DC5F41C8C67E871B2EFB
                                                                              SHA-256:159628424D6825EA4AA0D0DFF23743E7D3CAB718770636A6A9D74A4D5660B1EA
                                                                              SHA-512:B2379A46F53FA66F94791CA985B51D8A8EB736D8F0B51FF6677141E35AB62A6A0F62432D31C76963A03FB9F55E8EE7AE765E3E04FBF4220CE1EEA40E0D8E7A6D
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......S.W.i.S.H.m.a.x. .2.0.0.3...1.0...3.0.........b.u.t.t.o.n.d.e.m.o.................CSceneObj.....S.c.e.n.e._.1.................CButtonObj.....................CSymbolObj.....U.p. .S.t.a.t.e.................CGraphicObj.....E.l.l.i.p.s.e........................?...............................?...............................?..............V@.......?.......?....................................................................................................................................CShapeWithStyle............CShapeRecord......................CEdge.....................................................................................................^.........................z..............z........................................z...^.........................z..........^...z........................................z........................................^............................CFillSolid..........................CLineStyle..... ..................?.......................<.......?
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:TTComp archive data, binary, 2K dictionary
                                                                              Category:dropped
                                                                              Size (bytes):7724
                                                                              Entropy (8bit):2.416114885729301
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:068CA466D2329B2B5175C9BB60FE16CB
                                                                              SHA1:E8C7ECFAF6304A3F4258CB69B0B16A824B4E2B37
                                                                              SHA-256:0ACB5E3BD82EBBF0F48911056B4B6B40C1B297546A887D464296E6A8E94759EA
                                                                              SHA-512:8826BACAE6D0C51B8751EBFCC78B6C88E4B6209DF1886091A5103DAAABB1B41070919F55884572A8C3C21AC0F5E53790682F1EB03F026856361981F944C47651
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......S.W.i.S.H.m.a.x. .2.0.0.3...0.4...3.0. .B.E.T.A.........c.a.l.c.u.l.a.t.o.r.................CSceneObj.....S.c.e.n.e._.1.................CTextObj.....................CCharObj.....s........................?...............................?...............................?..............V@.......?.......?....................................................................................................................u........................?...............................?...............................?..............V@.......?.......?....................................................................................................................i........................?...............................?...............................?..............V@.......?.......?....................................................................................................................d........................?...............................?...............................?............
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:TTComp archive data, binary, 2K dictionary
                                                                              Category:dropped
                                                                              Size (bytes):5424
                                                                              Entropy (8bit):3.282601738190699
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:4FD8438FA3BCFE35E24C2FC08793BD22
                                                                              SHA1:C298BE0E2B5A2E767B7153AB23EBB3A3D21406B7
                                                                              SHA-256:3B52C4FDEF03AF64122B350B715410A8CEAD0347F649AB03599A9BDB825A5B12
                                                                              SHA-512:AB0C6C3E7B4C3CA81D706CA83D3FC5C8F726024D35D372B0785C53ED98B59C767455C2798175AC395310ACF83CDFE6414EC61257688E9D88A1DA21A1B7950CE2
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......S.W.i.S.H.m.a.x. .2.0.0.4...0.2...0.3...........CGradient............CGradRecord..........................................................c.o.l.l.i.d.e.................CSceneObj.....S.c.e.n.e._.1.................CGraphicObj.....b.a.l.l.2........................?.......................<.......?..............D@......Y@.......?..............V@.......?.......?.........................................CEventObj.....................CActionStartDrag...........................................................................o.n. .(.)..... .{.............}....................................CActionStopDrag...................................................o.n. .(.)..... .{.............}...................CEventEnterFrame.....................CActionIfNear.....................CActionAssign....................................._.a.l.p.h.a.................5.0.......CActionElse................................................................................_.a.l.p.h.a.................1.0.0........
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:TTComp archive data, binary, 2K dictionary
                                                                              Category:dropped
                                                                              Size (bytes):2199
                                                                              Entropy (8bit):3.0146416962375193
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:89FCC834168D3ED11881C95F5500F7AB
                                                                              SHA1:02E3B3206F8625B13F9F58C8E0C870208B715346
                                                                              SHA-256:2B707CE17CD2E134BC3DB5B14F7D0D738C9A50915D7ACF70E195F4C4842C34FB
                                                                              SHA-512:AC69A9CAD590659B0B5A44164856331AE6E5EBB8FBEAFBC8509464504FFEE3978A972857BE17F1AD0EB19B3E560F9B3CB8B08ED62063FCAF27A86EE32D8AAA6C
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......S.W.i.S.H.m.a.x. .2.0.0.3...0.4...2.4. .B.E.T.A...........CGradient............CGradRecord..........................d.r.a.g.g.i.n.g.................CSceneObj.....S.c.e.n.e._.1.................CGraphicObj.....b.a.l.l........................?...............................?..............D@......D@.......?..............V@.......?.......?.........................................CEventObj.....................CActionStartDrag...............................................................................o.n. .(.)..... .{.............}....................................CActionStopDrag...................................................o.n. .(.)..... .{.............}..................................................................................................................CShapeWithStyle............CShapeRecord......................CEdge.....................................................................................................Z.........................p..............p.....
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:TTComp archive data, binary, 2K dictionary
                                                                              Category:dropped
                                                                              Size (bytes):5092
                                                                              Entropy (8bit):3.1981184427384783
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:CBA35A1BABF0C262F3232AB2E29B1EF3
                                                                              SHA1:BB70896A80BDA43203460FEC08E5A9361110C0EF
                                                                              SHA-256:3298163F869E23DCCD89571F5DAE8667E9FB6505EDCEC634DF31796C8DDB1C2A
                                                                              SHA-512:9EA1DA147CCC0B4691833EE6663455B60560815D2A88D1C617A45025D78DBDACE5512CFA22D077C0960F0005F362F153CC530272222DF2A8C761D826D61E3BCE
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......S.W.i.S.H.m.a.x. .2.0.0.4...0.4...0.1...........CGradient............CGradRecord..........................................................d.r.o.p.t.a.r.g.e.t.................CSceneObj.....S.c.e.n.e._.1.................CGraphicObj.....b.a.l.l.2........................?.......................<.......?..............D@......Y@.......?..............V@.......?.......?.........................................CEventObj.....................CActionStartDrag...........................................................................................0..........................CActionStopDrag...............................................................0...[.........CEventEnterFrame.....................CActionIfNear.....................CActionStatement....................................._.a.l.p.h.a. .=. .5.0.......CActionElse................................................................................_.a.l.p.h.a. .=. .1.0.0.........._.p.a.r.e.n.t...b.a.l.l................4.0...............
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:ASCII text, with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):51
                                                                              Entropy (8bit):4.468815969711612
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:27B925C8A98565827B0534F797BE7673
                                                                              SHA1:3AD85B582AA5EF0677D24147154B6334BA7F9B54
                                                                              SHA-256:8DD36807D594EC88E1515DC14EE6615B4181529DAAACB1C93439FF5B49B542EF
                                                                              SHA-512:BA20A8D5A56767851395E7F22FB09732FD56B34A63EF96D5B42C38CF4CA863FF0AAEDB28C3A67D765E9E819130EB8E62837CC52F2118122C5400E6A22BA2B1F1
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:&mymessage=Hello!! Thank you for trying SWiSHmax!!&
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 144x144, components 3
                                                                              Category:dropped
                                                                              Size (bytes):5266
                                                                              Entropy (8bit):7.908483594624486
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B5D83010DDC7B26D4A33986C2E8DE900
                                                                              SHA1:D7EE02C58012C6A9D92A9017B013317244B5E181
                                                                              SHA-256:25599115FAA6AF911150958078FA1109D63E2A2272F0F469A2138C7284228BE7
                                                                              SHA-512:DBABA786F35869CA69F96AE5E0D20829A8B8F73D2914B8BA8A38A4099E786705A1DD7B292B1903A2EB063D930B121C5D35E9738EC977C5B0D9A5A71FFA8C27FA
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......JFIF.....d.d......Ducky.......<......Adobe.d........................................................................................................................................................................................................................................!..1AQ"..a...q...2R...Bbr#..3..$.c......................!1A..Q..".............?..L.:..F.ecG....{).*.....Tku4..P.~5...u..A....PH...j.v.....F....H...}M.....$q..'.S@...u....}.@M.w.j<....=.....L8..rC.....M...?....{.}..'.......}..*O....C.....A2....Y.a..`q.Ky.......i..(=1..$..*.P....-....++ ...E......lK-.D.'..n"....Q...E.<;.SA85......*(..QB..N..._.8......$.3.uP....o...6.....[.eA._..../'/,..,-,.-..MX.nX..,e..p.yi`..b...-{..1.n..W..6.Oui. ........N.cn..V#.S.R..1}....m:P.'...Z.Ql~.WH...g..&0........8.&9.....T.-E.F.D.iU..Z....'.w....of....&`.D.H.@...~.....F..]./....c..Y.d.W...L...F@X..B...m.#.1..1.z..cY.......lx.>".?..0../.^6x......VUI./.....".....g.M#.q20.|..bM..,l5....R.>T..t..y|
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:TTComp archive data, binary, 2K dictionary
                                                                              Category:dropped
                                                                              Size (bytes):188979
                                                                              Entropy (8bit):5.033398516141115
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B2541749DDBC9AC180386D6BE0FD4FFE
                                                                              SHA1:A2A9F7007D6343BD765739D3BCBCA2B073BC8D2E
                                                                              SHA-256:ACB83D198843DEF451E8462EC7493B41C2B50D5252D1F1D8C401D7DBA3BB2EAD
                                                                              SHA-512:C03DAFF4AFC93A58EEAEBA89AF3548A197CA945AAE3233E015EE0F7CA3F3019AE74F4525266DBB071B04004087A008F664A4A90CEF31547CCA3F838BB12FF0FA
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......S.W.i.S.H.m.a.x. .2.0.0.4...0.2...0.3.........CBitsObj.........JFIF.....d.d......Ducky.......<......Adobe.d........................................................................................................................................................................................................................................!..1AQ"..a...q...2R...Bbr#..3..$.c......................!1A..Q..".............?..L.:..F.ecG....{).*.....Tku4..P.~5...u..A....PH...j.v.....F....H...}M.....$q..'.S@...u....}.@M.w.j<....=.....L8..rC.....M...?....{.}..'.......}..*O....C.....A2....Y.a..`q.Ky.......i..(=1..$..*.P....-....++ ...E......lK-.D.'..n"....Q...E.<;.SA85......*(..QB..N..._.8......$.3.uP....o...6.....[.eA._..../'/,..,-,.-..MX.nX..,e..p.yi`..b...-{..1.n..W..6.Oui. ........N.cn..V#.S.R..1}....m:P.'...Z.Ql~.WH...g..&0........8.&9.....T.-E.F.D.iU..Z....'.w....of....&`.D.H.@...~.....F..]./....c..Y.d.W...L...F@X..B...m.#.1..1.z..cY.......lx.>".?..0../
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):238
                                                                              Entropy (8bit):4.471160463516647
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:32330C0BD925210DF06465B218CC71A7
                                                                              SHA1:6AFD8856810E2A355B49C0B31BF8E2CF6D6EA07A
                                                                              SHA-256:D8607C02FB3EB5EA0F520A648E772DCE078395E58D94B3619881242444409024
                                                                              SHA-512:325B42785B704275ADBAF0F51AD681040BC5772EBE1001009F495B554D2CD565756C478C5FB605C48DA09B4DD975BD4FB2DE63689AEDC7096E3AA2840F3B4AC7
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:You can import a text (.txt) file, change the font, ..font's size, style, kerning, even the paragraph's ..alignment of the imported text file, just as you ..can change these settings for Text Objects that ..have been created within SWiSH.
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:TTComp archive data, binary, 2K dictionary
                                                                              Category:dropped
                                                                              Size (bytes):1861
                                                                              Entropy (8bit):3.176506494881868
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:EBDB513C26BF30C166FE9CAA161A6359
                                                                              SHA1:A27617CC05295D0DB3DDA969B06A3EE6783DAC03
                                                                              SHA-256:BA4904CE3633BDC43E3422D22C821AACE41B4FA5DA4ABDEBC8522CB1CED671A3
                                                                              SHA-512:F04C5FCF5B39DFEB80DAD82D447911E1FA8653F78836E0689B33F3DA6152A83DF5185CC67E900AA861AB3359A68AF4448F4889278F64AE83128408A66E9E8959
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......S.W.i.S.H.m.a.x. .2.0.0.4...0.2...0.3.........f.l.o.w.c.o.n.t.r.o.l.................CSceneObj.....S.c.e.n.e._.1........................?...............................?...............................?..............V@.......?.......?.........................................CEventLoad.....................CActionTrace.....................................".H.e.l.l.o. .W.o.r.l.d."...................o.n. .(.)..... .{.............}.............................CEventAtFrame.....................CActionAssign.....................................x.................0........................................y.................0.......CActionWhile......................................................y.................x. .*. .x........................................".y. .=. .". .a.d.d. .y. .a.d.d. .". .x. .=. .". .a.d.d. .x.......CActionIf......................................................".w.o.w. .t.h.a.t. .i.s. .b.i.g."........................y. .>. .5.0......................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:TTComp archive data, binary, 2K dictionary
                                                                              Category:dropped
                                                                              Size (bytes):12810
                                                                              Entropy (8bit):3.30919888219871
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:01166723A10793312217FA76163036FB
                                                                              SHA1:4EE630C12C5CB373D60CDCFF63632900276539C1
                                                                              SHA-256:125359CE289E5EBBDE75870896ABC1E98F40B3606EA556FB928BF01A9AED6208
                                                                              SHA-512:6A3FF39CA8E9BBD854B506A9C7B1D30DE45649E063CB76E799E0DC9BA90E63E453933809E317B9C09343F2F469DE25AB2B2B14C895AA6E3A42CAC6B8FF26CED7
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......S.W.i.S.H.m.a.x. .2.0.0.4...0.2...0.3...........CGradient............CGradRecord..........................................................g.a.m.e.................CSceneObj.....S.c.e.n.e._.1.................CSpriteObj.........b.a.l.l....................?...............................?..............q@......k@.......?..............V@.......?.......?............................................................................................................................................................................................................................?...............................?..............................................V@.......?.......?..................................b.a.l.l.................CGraphicObj............................?...............................?...............................?..............V@.......?.......?......................................................................................................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:TTComp archive data, binary, 2K dictionary
                                                                              Category:dropped
                                                                              Size (bytes):12590
                                                                              Entropy (8bit):3.327859352348417
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:F495CF4AD69763DD128F351787DAB7F7
                                                                              SHA1:07A13C6B9FBA2BD31C5655C89FDF3F3E28049338
                                                                              SHA-256:C159C2495801DB282C62F8AFEC2EC40CAD8F17F5F5115C55D21F1BF804BF2BBA
                                                                              SHA-512:466B75F6D2EE6F652D0DD61BAB0BEE34A9AAC997CADFDEB0E95B31536A6028555647C26B71D800230B9F034DE3FB11DD2DC86D38343B43880622545606CBADC9
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......S.W.i.S.H.m.a.x. .2.0.0.4...0.2...0.3...........CGradient............CGradRecord..........................................................g.a.m.e.1.................CSceneObj.....S.c.e.n.e._.1.................CSpriteObj.........b.a.l.l....................?...............................?.........[.0.Ki@nq.RW.d@.......?..............V@.......?.......?............................................................................................................................................................................................................................?...............................?..............................................V@.......?.......?..................................b.a.l.l.................CGraphicObj............................?...............................?...............................?..............V@.......?.......?....................................................................................................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:TTComp archive data, binary, 2K dictionary
                                                                              Category:dropped
                                                                              Size (bytes):1050
                                                                              Entropy (8bit):2.958127072563699
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:1B086B17B7897C2C50CAAF509AF5BA26
                                                                              SHA1:890D993AEA181C4284EDBFE3EB086991FD994A2E
                                                                              SHA-256:A80431F50B2EDEB3D720D0B1FCF8B4C1287F81844FC3D57E42A458C0E3481935
                                                                              SHA-512:C0B69F3CEED3D29F8DEB4E0D911022526F95C964E65AEB5BA74F0E044B890F405742397B2C7F4A00E8FA14AC4AB00EDA6F4CDD51679608A4EAA245DFD8F7C6E1
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......S.W.i.S.H.m.a.x. .2.0.0.3...0.4...0.9. .B.E.T.A.........M.o.v.i.e.3.................CSceneObj.....S.c.e.n.e._.1........................?...............................?...............................?..............V@.......?.......?.........................................CEventLoad.....................CActionTrace.....................................".H.e.l.l.o. .W.o.r.l.d.".......................o.n. .(.)..... .{.............}...................................................................................................................................................................................................#......y@......r@......(@..........................................................................S.o.u.n.d.s...............................,...........cvid..................................~j.t..?......................<.~j.t..?........ .....S@......@.......?..............V@.~j.t..?.~j.t..?.....J.O.N.S.B.I.G.D.E.S.K.T.O.P.....J.o.n...... .@......@......4@......
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:Macromedia Flash data, version 3
                                                                              Category:dropped
                                                                              Size (bytes):578
                                                                              Entropy (8bit):6.323177665864096
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:71B04EBD6FCEE7D5C8DC81346AA1C279
                                                                              SHA1:D6098392E975C512A523A19B0786710C8FD1737E
                                                                              SHA-256:A09EB75CC274F3872CEAB1D24826974EFB837B25729A72C171BA98626784ECEF
                                                                              SHA-512:4BFF85A4693E9747E20969323C8542C05232D79F53192C4208A054E64AE322BE29E36AEC04E404DBB10095028A41C6EC5DA5D08B9A04F32D18389E0361336B15
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:FWS.B...x............C....@.?.P.....x... ..q............,.q......F.p.) ........./.MC..5.$x..........@tjI.....@.?.P.....x... ..q...7M-......,.q......F.p.) ........./.MC..5.$x..........@tjI.....@.?.P.....x... ...............,.....z....p.. .*.....*....M"..4.$xb.........@y.I......@.%...`.! .'...WzP........w_]...c..NW....@./..._,j.....WzP........N>....$.i..rXNU..9h..@.3...`.! .'...WzP........O..n.cv..9W.E.t..B.n..%.*..@./..._,j.....WzP........N>....$.i..rXNU..9h.............@........$.< .........Z.@........Hz.@........v.............@.........Z.@.@...
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:TTComp archive data, binary, 2K dictionary
                                                                              Category:dropped
                                                                              Size (bytes):3455
                                                                              Entropy (8bit):3.0840113474663853
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:2D9081191CB3BB55ABC2A305CBB0C48C
                                                                              SHA1:5D968D2BF3902C80C70DDB75459811EF8BF3EF64
                                                                              SHA-256:C45A2947B67D3DBE8C1D2FD30A15BA82AC2E62391140D80FDAFECBFE1D9D1C51
                                                                              SHA-512:40DEC5C7D1872420CF3149C1048123F6A62D27C2071101B5ECF6671C38145EF50C9AA6F30A5D84F55C78A786477F203E73E2BD8DC4AC712EF4C3DBD84FD2234F
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......S.W.i.S.H.m.a.x. .2.0.0.3...1.2...2.1.........m.a.x.a.r.r.a.y.................CSceneObj.....S.c.e.n.e._.1.................CSpriteObj.....s._.m.e.s.s.a.g.e............."...CTextObj.....m.e.s.s.a.g.e........................?...............................?...............................?..............V@.......?.......?............................................................................................................."...._.s.a.n.s......................................................................X.........................Y@.............................%.P.e.r.c.e.n.t.L.o.a.d.e.d.:..............................................................?...............................?.............@i@......Y@.......?..............V@.......?.......?.........................................CEventLoad.....................CActionComment....................................+ .F.i.r.s.t. .t.h.e. .A.r.r.a.y. .a.n.d. .i.t.s. .v.a.l.u.e.s. .a.r.e. .d.e.f.i.n.e.d.......CActionStatement.......
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:TTComp archive data, binary, 2K dictionary
                                                                              Category:dropped
                                                                              Size (bytes):5862
                                                                              Entropy (8bit):2.7006278213543347
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B8BFE4E2512F4EBCD1E8C6C47992DA0F
                                                                              SHA1:2F6B6AC55BD9BA2A07F1289E84EF66EA04D55506
                                                                              SHA-256:5C1B8FD5C7E247E73B40C35B46D7A940FDE8AFFC8841A8DB80D21B9D2D4F018A
                                                                              SHA-512:A9D6B298A378A0FF3699EC5F425299F66B1BE8B0419166DF662AD9877DE63F99112B7859E02773076CC43E37BA525C3CBE75FED9ED61AACE8E70E991A98BD377
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......S.W.i.S.H.m.a.x. .2.0.0.4...0.2...0.3.........m.y.m.o.v.i.e.c.o.n.t.r.o.l.................CSceneObj.....S.c.e.n.e._.1.................CSymbolObj................."...CTextObj............................?...............................?........f^..i..?f..ub..?.......?..............V@.......?.......?................................................................................................................."....A.r.i.a.l..........................................................C.l.i.c.k. .M.e.......................................Y@......................../....%.P.e.r.c.e.n.t.L.o.a.d.e.d.:.......................................................CGraphicObj............................?...............................?...............?.......?.......?..............V@.......?.......?........................................................................................................................................CShapeWithStyle............CShapeRecord........;.............R........
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:TTComp archive data, binary, 2K dictionary
                                                                              Category:dropped
                                                                              Size (bytes):35727
                                                                              Entropy (8bit):1.9908118700678634
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:DB42F312165CC0FCBDFD467102E26AA5
                                                                              SHA1:B1FF7E24E246687A83A30675740A8CECEE2D749A
                                                                              SHA-256:EFE595CCAE463D42747345CFC37DC1C03199D4DE041A81E41B546FA48FFAE743
                                                                              SHA-512:90F247481F6E90E56CECB9756D02C150D93C2907DBCA1031244DC0F05E7EF0D841725038AD36560F8E56EE8AEE04C74EF19A7069BFFC0B6E1013CB3D08796870
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......S.W.i.S.H.m.a.x. .2.0.0.3...0.4...3.0. .B.E.T.A.........p.r.o.p.e.r.t.i.e.s.................CSceneObj.....S.c.e.n.e._.1.................CGraphicObj.....a.r.r.o.w........................?...............................?..............i@......>@.......?..............V@.......?.......?.........................................CEventLoad.....................CActionAssign........................_.p.a.r.e.n.t...X.i.n..............t.e.x.t................._.X..................................._.p.a.r.e.n.t...Y.i.n..............t.e.x.t................._.Y..................................._.p.a.r.e.n.t...x.s.c.a.l.e.i.n..............t.e.x.t................._.x.s.c.a.l.e..................................._.p.a.r.e.n.t...y.s.c.a.l.e.i.n..............t.e.x.t................._.y.s.c.a.l.e..................................._.p.a.r.e.n.t...a.l.p.h.a.i.n..............t.e.x.t................._.a.l.p.h.a..................................._.p.a.r.e.n.t...r.o.t.a.t.i.o.n.i.n..............t.e.x.t......
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:TTComp archive data, binary, 2K dictionary
                                                                              Category:dropped
                                                                              Size (bytes):2211
                                                                              Entropy (8bit):2.523383733258056
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:E09F65B3A6A2EB22095A8266A75EBA7B
                                                                              SHA1:41AC118830298EA43F0670096B507C94B22ED443
                                                                              SHA-256:483767397485CC2E2F21BA1E5A33DA95A177C9E14C1E7A46B2CDE8E855D3B01C
                                                                              SHA-512:14137426758257EF177C2F51A1F1D56AFEC69642CDBAED155FB3820B9C5C47ACCD076911E10B467EB505CC0258BD09ED2DFA05B8CDAC35F1B271B697F9009CEF
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......S.W.i.S.H.m.a.x. .2.0.0.4...0.2...0.3.........t.x.t.m.e.s.s.a.g.e.................CSceneObj.....S.c.e.n.e._.1.................CSpriteObj.....m.e.s.s.a.g.e.s............."...CTextObj.....m.e.s.s.a.g.e........................?...............................?...............................?..............V@.......?.......?................................................................................................................."...._.s.a.n.s......................................................................$.........................Y@.............................%.P.e.r.c.e.n.t.L.o.a.d.e.d.:.............................m.y.m.e.s.s.a.g.e..................................?...............................?..............i@......`@.......?..............V@.......?.......?.........................................CEventLoad.....................CActionLoadMovie........................t.h.i.s..............e.x.t.m.e.s.s.a.g.e.s...t.x.t....................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:TTComp archive data, binary, 2K dictionary
                                                                              Category:dropped
                                                                              Size (bytes):5317
                                                                              Entropy (8bit):2.66486386888162
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:2B8B192583D85EE329DE564035943CA4
                                                                              SHA1:9A9A64726018C36E2E99C9E2E7EA8B23B3A06711
                                                                              SHA-256:B4322DCEA6FEAAD971971D47093EA08D6EF6CADA794674A14E5C75A2089D7A37
                                                                              SHA-512:4F68B4D6C4CEDFB5CEB9327284B60A516D280AF46F103F843DE4157557AE453850BEF61695E8BC60ADBAB4364298BB3D3CAA1763187EC1D35B16E3CCCCCC142D
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......S.W.i.S.H.m.a.x. .2.0.0.3...1.1...1.8.........M.o.v.i.e.1.................CSceneObj.....S.c.e.n.e._.1.............!...CTextObj.....m.e.s.s.a.g.e........................?...............................?..............u@......e@.......?..............V@.......?.......?......................CEffectHide..............................................................CEffectShow.........................................................................................................................................................!...._.s.a.n.s......................................................................c.........................Y@.............................%.P.e.r.c.e.n.t.L.o.a.d.e.d.:. .................................................CButtonObj.....................CSymbolObj.....U.p./.O.v.e.r./.D.o.w.n./.H.i.t. .S.t.a.t.e.........................................?...............................?...............?.......?.......?..............V@.......?.......?......................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):386
                                                                              Entropy (8bit):4.636844492521295
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:8FC37EF7FA082C8070F89C0559AEAE5E
                                                                              SHA1:15F7C78AEE4CCD9809500FB69E68AC8F14415EDF
                                                                              SHA-256:6B1512B63581EFB94D22168F7963FDC8DBCF91BC06D3BB6A55E815EA3E669ECF
                                                                              SHA-512:1170F233309DFE1344729C088161DE5EC9BE7491C7977113F9EBE5D2A9F31625628D8A8D7C7B3D78D03D86B9E800659BBB1E56F70EEE2BFFE6EEB7B5F7A2D6A5
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:88A.mp3..Beep1.wav..Beep2.wav..actions.swi..button.swi..button1.swi..buttondemo.swi..calculator.swi..collide.swi..dragging.swi..droptarget.swi..first.jpg..first.swi..first.txt..flowcontrol.swi..FX1001.WAV..game.swi..game1.swi..helloworld.swi..logo.swf..Menu.swi..movie.mp3..Preloader.swi..promo.swi..promo2.swi..properties.swi..Pseudo3D.swi..Ray of Light.swi..Snakes.swi..spritedemo.swi
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:Generic INItialization configuration [WinNT]
                                                                              Category:dropped
                                                                              Size (bytes):36225
                                                                              Entropy (8bit):5.267802377822073
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:0B31416BA040A4505762B375F529C27B
                                                                              SHA1:1B5879627F76965BE95DE96E04FE7D814E3E97F6
                                                                              SHA-256:38F40ADE757236D1559E933DFA100285CDC0B524DF9FDB9CE606957F45D1A26E
                                                                              SHA-512:B80A66A4BD80103A54538DA9E64DC402513182443F73AEBF3559FD4F035EFADD544DFBD399D4F95E152475868A2EF0860D3863157AF5CB91D2D7FCAD13991854
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:[Header]..Signature=VISE..Version=0001..RemoveInUseFiles=0..RegistryKeyName=SWiSHmax..Product Name=SWiSHmax..[WinNT]..AdminPrivileges=1..[Directories2]..0=C:\Program Files (x86)..count=21..1=C:\Program Files (x86)\SWiSHmax..2=C:\Program Files (x86)\SWiSHmax\SWITemplates..3=C:\Program Files (x86)\SWiSHmax\effects..4=C:\Program Files (x86)\SWiSHmax\effects\Appear into position..5=C:\Program Files (x86)\SWiSHmax\effects\Disappear from position..6=C:\Program Files (x86)\SWiSHmax\effects\Looping continuously..7=C:\Program Files (x86)\SWiSHmax\effects\One off..8=C:\Program Files (x86)\SWiSHmax\effects\Return to start..9=C:\Program Files (x86)\SWiSHmax\samples..10=C:\Program Files (x86)\SWiSHmax\samples\Intermediate..11=C:\Program Files (x86)\SWiSHmax\samples\Tutorials..12=C:\Program Files (x86)\SWiSHmax\samples\Advanced..13=C:\Program Files (x86)\SWiSHmax\samples\Beginner..14=C:\ProgramData..15=C:\ProgramData\Microsoft..16=C:\ProgramData\Microsoft\Windows..17=C:\ProgramData\Microsoft\Windows
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):1096
                                                                              Entropy (8bit):5.13006727705212
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:4D42118D35941E0F664DDDBD83F633C5
                                                                              SHA1:2B21EC5F20FE961D15F2B58EFB1368E66D202E5C
                                                                              SHA-256:5154E165BD6C2CC0CFBCD8916498C7ABAB0497923BAFCD5CB07673FE8480087D
                                                                              SHA-512:3FFBBA2E4CD689F362378F6B0F6060571F57E228D3755BDD308283BE6CBBEF8C2E84BEB5FCF73E0C3C81CD944D01EE3FCF141733C4D8B3B0162E543E0B9F3E63
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:Copyright (c) Electron contributors.Copyright (c) 2013-2020 GitHub Inc...Permission is hereby granted, free of charge, to any person obtaining.a copy of this software and associated documentation files (the."Software"), to deal in the Software without restriction, including.without limitation the rights to use, copy, modify, merge, publish,.distribute, sublicense, and/or sell copies of the Software, and to.permit persons to whom the Software is furnished to do so, subject to.the following conditions:..The above copyright notice and this permission notice shall be.included in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE.LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION.OF CONTRACT, TORT OR OTHERWISE, ARISIN
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):10284256
                                                                              Entropy (8bit):4.764223785991033
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:53BE9BEA8614B3DAFF09614BC894C7CD
                                                                              SHA1:9C0ED4B968FB7ACA9735B3404AF5C38DAFD69C40
                                                                              SHA-256:886C49179C2AF01A66C572AF285164818795D7432EC1564E1296638B665B8407
                                                                              SHA-512:FFE805935B64C6D6D13C762478F899572630C5DCEA968ABFCAECDD303837574332AB12D839105E6F25B0D3071A879F176BAFE4ECE3C10CB30A2D2390FC1447C2
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview: Generated by licenses.py; do not edit. --><!doctype html>.<html>.<head>.<meta charset="utf-8">.<meta name="viewport" content="width=device-width">.<meta name="color-scheme" content="light dark">.<title>Credits</title>.<link rel="stylesheet" href="chrome://resources/css/text_defaults.css">.<link rel="stylesheet" href="chrome://credits/credits.css">.</head>.<body>.<span class="page-title">Credits</span>.<a id="print-link" href="#" hidden>Print</a>.<label class="show show-all" tabindex="0">.<input type="checkbox" hidden>.</label>.<div class="open-sourced">. Chromium software is made available as source code. <a href="https://source.chromium.org/chromium">here</a>..</div>..<div style="clear:both; overflow:auto;"> Chromium <3s the following projects -->.<div class="product">.<span class="title">2-dim General Purpose FFT (Fast Fourier/Cosine/Sine Transform) Package</span>.<span class="homepage"><a href="http://www.kurims.kyoto-u.ac.jp/~ooura/fft.html">homepage</a></span>.<labe
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):150045
                                                                              Entropy (8bit):7.916391256357249
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:6C2827FE702F454C8452A72EA0FAF53C
                                                                              SHA1:881F297EFCBABFA52DD4CFE5BD2433A5568CC564
                                                                              SHA-256:2FB9826A1B43C84C08F26C4B4556C6520F8F5EEF8AB1C83011031EB2D83D6663
                                                                              SHA-512:5619AD3FCA8EA51B24EA759F42685C8DC7769DD3B8774D8BE1917E0A25FA17E8A544F6882617B4FAA63C6C4F29844B515D07DB965C8EA50D5D491CDDA7281FC5
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..........<.............B.....C.P...D.....E.=...F.....H.z...I.....J.....K.(...L.c...M.....N.A"..O.d$..P../..Q..9..R..<..S..@..T..D..U..F..V..G..W..K..X..M..Y.6O..Z..S..[..V..d..Y..e..[..g..\..i..]..j.._..q.;`..r.Uf..t..k..u..o..v..r..w..v..x..y..y..|..z.....{.....|.....}.(.....M...........n.....u................>........ ....!....".....#.....$.....%.....&....'.....(.;...f.....g.+...h.....i.....j.....k.....p.)...q.x...r.............. .....).....+..........!4....1?.....@.....I.....O....PU.....Z.....a....Lc.....g.....k....Du....dx................@.....x...........F.................w.....................................j.....A...........E...........W........... .....N..........A.........A............................a.........g....<............................m............................{.....?.......................d.....- ..... .....".....#.....$.....'.....,....!-....x-.....-....m....../....d0.....0.....1....T1.....1.....1.....7.....;....a<.....<....d=
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):225418
                                                                              Entropy (8bit):7.94630332197378
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:77088F98A0F7EA522795BAEC5C930D03
                                                                              SHA1:9B272F152E19C478FCBD7EACF7356C3D601350ED
                                                                              SHA-256:83D9243037B2F7E62D0FDFCE19CA72E488C18E9691961E2D191E84FB3F2F7A5D
                                                                              SHA-512:5B19115422D3133E81F17EEDBACEE4C8E140970120419D6BBFE0E99CF5528D513EEA6583548FA8A6259B260D73FAB77758AD95137B61FE9056101DD5772E8F4A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..........<.............B.....C.....D.....E.y...F.....H.....I.p%..J..*..K..-..L.,5..M.i9..N..A..O..E..P..Z..Q..n..R..s..S.W~..T.....U.C...V....W.5...X.z...Y.....Z.@...[.I...d.....e.[...g....i.m...j.....q.g...r.....t.....u.....v.@...w.^...x.....y.....z.v...{.....|.^...}.............u"....L%.....(.....4.....A....:F.....F.. .6H..!.!L..".KO..#.?R..$.DU..%..X..&..\..'.v`..(.(d..f..g..g.$i..h..j..i..k..j..l..k..m..p."n..q.q...r.......|...........\.....e.........................................P.................p..................".....%...........2.....;.....E....CJ.....K.....T....C]....._....6b....Cf....Xm....pn.....u....Xz.....}..........V.....T.....A.....b.....S.....{.....x...............K..............................................2........%........t.............}....^....?....W.....]......!.....&....B(....8)....[*.....+.....,.....-....h/.....1.....2.....?.....O.....O....?P.....P....LQ.....R....[S.....S.....T....oT.....T.....U....7[....-_....._....E`.....`
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):4922752
                                                                              Entropy (8bit):6.4008226990838235
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:CBF857A377568CA646B13A6808A708BD
                                                                              SHA1:ABAAEF683917FC03B5EEE2849A6A57778904A4F1
                                                                              SHA-256:78DB20ED34B7B507ECAA5FB4961B322ABEB389E837422A54B51E89F8AEFFA21F
                                                                              SHA-512:EC1581957CAE8B7648CB09137697E1F35B8675E172D8D2AA4E7F7D8A2F98F7976B1F471630BBB9EE6AB2B67E1521153839E4C0BCB06FA9E63F1AC61F02401E06
                                                                              Malicious:true
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........|3..]...]...]..e\...]...\.5.]..e...]..wX...]..wY...]..e^...]..eX.y.]..eY...]..e]...]..eU./.]..e....]..e_...].Rich..].................PE..d.....Ne.........." ......8..........<).......................................K.......K...`A........................................`%G.x....(G.P.....J.@.....H.......J..=....J.....p.D.p....................S<.(...pR<.@............S<.(............................text.....8.......8................. ..`.rdata...F....8..P....8.............@..@.data...`....@G......@G.............@....pdata........H......@H.............@..@.rsrc...@.....J......@J.............@..@.reloc........J......PJ.............@..B........................................................................................................................................................................................................................................
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):2708480
                                                                              Entropy (8bit):6.729418894188964
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:EDF65D6A15C0784B360CC03809416774
                                                                              SHA1:FA26D426B2DF1CC58B374479F1D31E5C6A466D14
                                                                              SHA-256:D4061665DDF9A7C8FDB44B5AC35F56B55B0B7DAA39AC10408702F26D3BFC7A93
                                                                              SHA-512:90D41917F4CC9B2A7D46C5E588935B28C4C74B9346341FD191B5C4C573D210953ECD3C1C7373270BA0B4036C594FF0C8DF400E19A30D7BD2B0A1B25091C02ABB
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...jh)f.........." .....x .........P........................................0s.......*...`A.........................................I'......O'.(.............q.......)..>....r..3..."'......................!'.(.... .@............S'.8............................text...ew ......x ................. ..`.rdata...e.... ..f...| .............@..@.data.....I...(.."....'.............@....pdata........q.......(.............@..@.gxfg....,....r.......(.............@..@.retplne......r.......(..................tls..........r.......(.............@..._RDATA........r.......(.............@..@.reloc...3....r..4....(.............@..B................................................................................................................................................................................................................................................................
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):10717680
                                                                              Entropy (8bit):6.282426578921538
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:74BDED81CE10A426DF54DA39CFA132FF
                                                                              SHA1:EB26BCC7D24BE42BD8CFBDED53BD62D605989BBF
                                                                              SHA-256:7BF96C193BEFBF23514401F8F6568076450ADE52DD1595B85E4DFCF3DE5F6FB9
                                                                              SHA-512:BD7B7B52D31803B2D4B1FD8CB76481931ED8ABB98D779B893D3965231177BDD33386461E1A820B384712013904DA094E3CD15EE24A679DDC766132677A8BE54A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html ......E.......E.......E..P/...E.../...E..P7...E...7...E...h...F...h.. F..Pi..0F......DF.....WF.....jF..P...}F.......F..`....F.......F.. ....F.......F..0....F.......G......G......(G.....;G..@...NG......aG.....tG.......G.......G..@....G.......G.......G.......G..P....G.......H.......H..P...2H......EH..`...UH......hH......yH..P....H.......H.......H..`....H.......H.......H..P....I.......I......-I..@...=I......PI......aI..@...uI.......I...0...I.. 1...I..p1...I...e...I...e...I...i...I..`i...J...i..)J...K..BJ..p...^J..."'.uJ..P.'..J....'..J...5'..J..06'..J...>'..J..P?'..K...D'..K...F'.0K...H'.IK...V'.hK....(..K....(..K..P.)..K....)..K..pW*..K..P.*..L...*+.?L..p.+.bL....+..L...U,..L....,..L....,..L....,..L..@.,..M....,.-M..P.-.IM.. e-.`M...e-.~M...R/..M.../..M..0.0..M..@.0..M..P.0..M....0..N....0.!N...,0.9N...,0.NN..0-0.fN...-0.vN...Y0..N...Z0..N..
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):495760
                                                                              Entropy (8bit):6.438908496820148
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:51AF3BA3127951CAA4926AC1997954E4
                                                                              SHA1:A703D2515BA6AA33B045B1DC54B5C16B629C25F8
                                                                              SHA-256:DF2CEDA21B350695C4F95CEE8EA11EEAAEAD4D4E4B8E9D1BD2A8A4A697D50A80
                                                                              SHA-512:9A9026AD0A3980406C08D0C7B1C441BE06EDB51F704B342125BE3B67EE9A629EB1D4B469A6D998FAEEBD216C22AC6AEA33AAD9E62141CC62B6320FD3C4112CF0
                                                                              Malicious:true
                                                                              Reputation:unknown
                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...jh)f.........." .....,...$......@.....................................................`A.........................................4..h...PC..(.......x.... ..4A...V...:......H....,.......................+..(....@..@...........XF...............................text...j+.......,.................. ..`.rdata.......@.......0..............@..@.data....K....... ..................@....pdata..4A... ...B..................@..@.gxfg... &...p...(..................@..@.retplne.............<...................tls....!............>..............@..._RDATA...............@..............@..@.rsrc...x............B..............@..@.reloc..H............H..............@..B........................................................................................................................................................................................................................
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):7947264
                                                                              Entropy (8bit):6.510350701240068
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:4831958C56E32E9F6F72487B738DBF82
                                                                              SHA1:ED969B2B8B6CBE02C4599952FE7F8A8193B54C2E
                                                                              SHA-256:C5C0537FC64A4D514E8390008EC8D2CAE68A767E9F8CB6E9C6FD652165DF39A4
                                                                              SHA-512:D63F24F5A408DC52885328A85445474C9C5579D649F205D505083ADF9BC7F7C7BFC7F4C090DA108A483E4DD1EB08CB364D225E21E78B4E64021F7E8AE88132A4
                                                                              Malicious:true
                                                                              Yara Hits:
                                                                              • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: C:\Program Files\ReasonLabs\Common\Client\v1.6.0\libGLESv2.dll, Author: Joe Security
                                                                              Reputation:unknown
                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...jh)f.........." .....l]...........M.......................................y.....Z.y...`A.........................................^p......?q.d.....y......@v..[....y..>....y.......o.......................o.(.....].@............Dq......]p.@....................text...5k]......l]................. ..`.rdata........]......p].............@..@.data........ r.......r.............@....pdata...[...@v..\....u.............@..@.gxfg....,....x.......w.............@..@.retplne......x......&x..................tls....B.....x......(x.............@..._RDATA........x......*x.............@..@.rsrc.........y......,x.............@..@.reloc........y......2x.............@..B........................................................................................................................................................................................................................
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):493622
                                                                              Entropy (8bit):5.407839047860285
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:E0ABA0F324D8948E41E5A65003DAFB29
                                                                              SHA1:3D76B20E9885B283F29C09D5C4E92EC8BF8BD8DC
                                                                              SHA-256:F9820A9F78171F6BAF8028F712B15FA4FCF6FFA4F1EF013EFB32261E58403CC2
                                                                              SHA-512:90BBAD88E7501F4706D42B6971BB9A5798B5771839093FEA5C77529D1D24419694CD85628C4075CA3D2A098D586B6E0D2A45F5CF7D1D2E345F43DF68958B3F8D
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.........%).e.4...h.<...i.D...j.P...k._...l.j...n.r...o.w...p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}...............................$.....+.....2.....9.....:.....;.....@.....M.....\.....m.................n.................7.......................I.......................x.......................q.......................L.......................@.......................O.......................[.......................W.......................b...................................E.....\.............................p.......................,.....k.......................G.....w.................;.....m.....}.................?.....H.............................b.......................\.................!.....|.......................\.......................:.......................2.......................U.......................(.....t.................(.....l.................N...................................F.....h...........,.....`.....s.................'.....5..................
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):801346
                                                                              Entropy (8bit):4.875345097403519
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:7C7425912D66C50DCC17F82DA09965EC
                                                                              SHA1:1CEE402B8598BA5E31E97DEC539731C2F38345F9
                                                                              SHA-256:91EA40CC15F4A35B32DCB60E26399B0FA9F98181241A19FBFF0ED72909C8A738
                                                                              SHA-512:5C89EA0656CAB74BA484544F614C2C2A38F288045B9DCD2C9F591E922A13302F9E5D958A583166F35DC046FBB49D49CDF11D3750DA14B693F1931B7B4E2954AF
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.........%..e.b...h.j...i.u...j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.0.....8.....=.....E.....M.....U.....\.....c.....j.....k.....l.....q.........................................6.....V.................F.....r.....I.............................%.................6...................................T.....j...............................................3...........L.................j...........X.....}.....#.................3.................U.................Y.........................................H.............................X.................|...........l.........................................! ....m ..... .....!.....!.....!.....!....."....J#.....#.....#....l$.....$.....%....>%.....%....6&....r&.....&....+'.....'.....'.....'.....(....7).....).....)....f*.....*.....+....$+.....+....H,.....,.....,....h-.....-....J.....s.....=/.....0.....0.....0....u1.....2.....2.....2.....3....44.....4.....4...."5.....5.....5.....5....t6.....7....r7
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):875846
                                                                              Entropy (8bit):4.8988734439506
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:BB288E6E3E4CEDF0A49330DC073D97CE
                                                                              SHA1:47F12884344D6305310F3C0CB517368C4E46C8C5
                                                                              SHA-256:D7F9DE16FAD5B9CCEE32332F6E51B29FBBDC978D7ED9CC9F9CB1FD43BFD82D00
                                                                              SHA-512:644AC70599808E66EE429302FBE18D95F0942B3AD14DA5F193D289C947024211CD098E01D04299753EDF9384C0F4984F29DCCFC5AA0B19CCE6F4D786CAF3D3AE
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:........r%L.e.....h.....i.....j.....k.....l.'...n./...o.4...p.A...q.G...r.S...s.d...t.m...v.....w.....y.....z.....|.....}.........................................................................3.....j.................t.....#.....G...........{.......................U.......................J................._...........9.....P...........C.....m...........,.................U.................".....H.....'...........{...........;.........../.....].................9.....T.....[.....H...........'...........5....._...........&.......................m.........../.....O.................).....G...........F.................<...........& ....J ..... ....O!.....!.....!....+".....".....".....#.....#....C$.....$.....$....E%.....%.....%.....&.....&.....'....M'.....'.....(.....(.....).....)..../*....z*.....*....4+.....+.....+.....+....u,.....,....<-....b-.....-....Y................../.....0....\1.....1....;2.....2.....3....P3.....3....^4.....4.....4.....5.....5.....5.....5....z6.....7.....7.....7....38
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):913612
                                                                              Entropy (8bit):4.650467107090141
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B34355461437B583D08F28924A8B33DA
                                                                              SHA1:7C48E72B4CA432EF4B37D4C6ADBC20B92456AC7E
                                                                              SHA-256:3DAA214FF66E4632B26FB1F2A609BE20A44DA1147ECCC69A2F4A6364A9A889E9
                                                                              SHA-512:2A006D2415334B524A143BA1FE2FFB5C95BE6C709AC01A421AA25D7102CB598A40B1BE044734AD548946B76DA9E7C20EE4D912DD28CF8392EA63BE139966F02D
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.........%$.e.>...h.F...i.N...j.Z...k.i...l.t...n.|...o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.........................&...........5.....<.....C.....D.....E.....J.....l...................................G...........O...........o.......................R.................C.......................5.....|...........:.................8.....$...........D.................V...........".................X...........V...........k.................A.........................................y...........8....._...................................6 ..... ..... ....]!.....!....M"....{".....#.....#.....#.....$.....$...."%....f%.....%.....&.....&.....&.....&.....'....0(.....(.....(.....).....*....1+....c+.....,.....,.....,.....-.....-..........U...........y/....+0.....0.....0.....1....i2.....2....R3.....4.....4.....4.....4.....5....^6.....6.....6.....7....n8.....8....$9.....:.....:.....;.....;.....<....m=.....=....5>.....?.....?.....?....+@.....@....VA.....A.....A.....B.....C.....D
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1180041
                                                                              Entropy (8bit):4.2639290039296665
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:3696D04FFB836FB30C17C1CE3B636239
                                                                              SHA1:0A21F8FD6DBE94646907447485BF07B00DE8C44D
                                                                              SHA-256:D06B5502F0F9387C02CA835ECAE622439C84AD5291F97A0C8ABFBEC80FFFA86E
                                                                              SHA-512:A851CC4E1E1BD9B97268A6E35C3945B07B3051BB93D1259A5E33C054FE6AF55828726C0123EB2E40A7C276ECAB10300936C1A1D62CE6FDA056FB9A27128C17D5
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.........%+.e.0...h.8...i.I...j.U...k.d...l.o...n.w...o.}...p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.........................".....'...../.....6.....=.....D.....E.....F.....K.....p.......................'.....1...........).................~...............................................,.....g.....(...........U...........B...........G.....j...........o...........[.....A...................................A.....p.....=...........O.................i...........3.....W.....O...........I...... ..... ..... ....#!.....!....["....."....."....Z#.....#.....$....B$...."%.....%....;&....y&....7'.....'....3(...._(.....).....).....*....1*.....*....x+.....+.....+.....,....:-.....-.....-.........../.....0.....1.....1.....2....H3.....3....%4.....4.....4.... 5.....5.....6.....7....G7..../8.....9.....9.....:.....:....b;.....;.....;.....<....t=.....=.....>.....?.....?....b@.....@.....A....!C.....D....GD.....E.....F....%G.....G....mH....)I.....I.....I.....J....cK.....K.....L.....M.....M
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):555758
                                                                              Entropy (8bit):5.4040547279172895
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:7AA46E237D343E988A2AC416352971DD
                                                                              SHA1:84F866551826BCF2D77685D8AEA794F618E7CE26
                                                                              SHA-256:7601315F91898E69C356B938BB493E7A231C371B6C60D90910E2FB7C2D8EFA42
                                                                              SHA-512:533E5CFEA56915260911E7929FFCE782783FD728E18D24E0FA46A3B4E975F301C3AEA0A3D5903A631A5EC9082FFA4584DB1650E605527957AABF74FF23148617
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.........%(.e.6...h.>...i.F...j.R...k.a...l.l...n.t...o.y...p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}...............................&.....-.....4.....;.....<.....=.....?.....Y.....r.................U...........Q.....p...........E.................:.................=.................8.....U.................7.....J.......................?...........).....k...................................f.................".......................'.................J.....e.............................l.......................X.......................6.......................6.......................E.......................2.............................V.......................F.....z.................}.................C.......................>.......................U.................$.......................d.......................G.......................Q.............................' ..... ..... ....4!.....!.....!.....".....".....".....#....,#....y#.....#.....#.....$....r$.....$.....%....4%
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):571596
                                                                              Entropy (8bit):5.840791713319911
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:013E4FF210F37A44C09D8BA942AF6831
                                                                              SHA1:C30DAB2EC9D31DA0B4AECD0D255D577AF510A72E
                                                                              SHA-256:D221D61EDEBD3D8B99F14CE7D39D71C5E758EF6208C9ABEAF11B7385CB36E94C
                                                                              SHA-512:F695D9D42AEFB48C563DBFF8721ABA51ACCB206952C04F84545FA1E59F1D3DE6576BA01DD1A47035DFE0E5269E579B724489E38DBAE069C54002E22A5197154D
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.........%:.e.....h.....i."...j.....k.=...l.H...n.P...o.U...p.b...q.h...r.t...s.....t.....v.....w.....y.....z.....|.....}.........................................................................+.....=.....O.....d.............................p...................................u.................s.................'.......................#.....x.................&.......................n...........=....._...........F.......................j.................#.......................n...........1.....K.......................1.............................c.......................R.......................f.......................a.......................V.......................n.................$.................].....t.................'.....;...............................................%.................F.....}...........#.....>.....R...........5.....e.....z...........T................. .......................y .....!....J!....k!.....!....N"....x"....."....."....C#....h#....|#.....#....V$.....$
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):517732
                                                                              Entropy (8bit):5.450863242079027
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:77C28E3896434CAADACE50A9E816CDA6
                                                                              SHA1:69CF3956825AD554D1154D5E43530B07494DCA19
                                                                              SHA-256:CA044E1A6E5D5F7E9195912D299D4225C1DA24DB09CF10B21F0EEBAA7E68B585
                                                                              SHA-512:BD6206155838EA27CB68C5E0585BBB2623E3EAB590819BD15F0DD3378B7E072819434D60E82ED4AFDB415640BA50D5DEE9EB9D3FDE45BABBACEB23445C3B8CB9
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.........%".e.B...h.J...i.[...j.g...k.v...l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.............#.....+.....3.....;.....B.....I.....P.....Q.....R.....T.....b.....r.........................................E...................................e.................Q.......................D.....k.....x...........,.....V.....d...........-.....\.....v...........b.................+.......................R...................................d.....~.............................e.......................L.......................%.....~.......................v.......................{.......................o.......................N.....t.....~...........7.....d.....r...........m.................(.............................`.....~.................=.....Z.....j...........R.................".....{.................".......................:.....x.................6.............................. ....C ....r ..... ....>!....n!.....!.....!....."....4"....A".....".....#....:#
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):552950
                                                                              Entropy (8bit):5.50360308054578
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:D0AAA50E78A9C5670F3B0CBCEC86E16E
                                                                              SHA1:057A2C7C170C803906A0B4042EF8AB47FDF01AB7
                                                                              SHA-256:1916D605E3C6AD3C7076F9FE4D4F15868581A3A815170FA060E33BDE4E8322D0
                                                                              SHA-512:20A4FCDB47BB5D2E59972E3E71312C5DE28D2F3756976663234784B2A68B3D8C075BA6CDBFA1EDD0D63D905E40A2E717CA378B0318143C2C35331BEC3BE45290
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:........*%..e.^...h.f...i.w...j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|. ...}.2.....:.....?.....G.....O.....W.....^.....e.....l.....m.....n.....p...................................8.................%...................................>.....X...........N.........................................:...................................5.....W...........m.................H...................................W.....i...................................?.................$.......................5.......................H.......................w...........A.....X...........F.....}.................t.................&.......................U.............................J.................!.............................|.........................................T.................@............ ....+ ....B ..... ....'!....S!....f!.....!....]"....."....."....4#.....#.....$.....$.....$....3%....o%.....%.....&.....&.....&.....&....+'.....'.....'.....'....T(.....(.....)
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1003176
                                                                              Entropy (8bit):4.731830568863505
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:AB5B4FD6878A91A567A049754C4A3966
                                                                              SHA1:D7632069678B3C714349C26361A24B2AABDD7A1F
                                                                              SHA-256:FC09B994EFEDD696D5596F5660082135F7C76FC503FAC2BCDE7A96D15D3FBB18
                                                                              SHA-512:162F099335767F7D6EC25D825C04D9E7CEB794894202A20A5272E0685F36AF289E7C4A25C2922B868EB617E96702DC2CA0AFFA6597E58273969437EC0D48D025
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.........%&.e.:...h.B...i.J...j.T...k.c...l.n...n.v...o.{...p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}......................... .....(...../.....6.....=.....>.....?.....A.....h.......................'...................................H.....~...........Z...........8.....[...........p...........m...........S.....t...............................................?.....G.....A.............................!.....<.....#...........Q.....|.....m.....(...............................................Y.................|...... ....r ..... ....<!.....!....*"....f"....A#.....$.....$.....$....{%....G&.....&.....&.....'....y(.....(.....).....).....*.....*.....*.....+....{,.....,.....,.....-...../...../...../.....0....n1.....1.....2.....2....-3....f3.....3....?4.....4....-5....Z5....G6.....7.....7.....7.....8....*9....f9.....9....X:.....;....x;.....;.....<....E=.....=.....=....(?....C@.....@....2A....3B.....C.....C.....C.....D.....E....aF.....F....MG.....H.....H.....H.....I.....J....(K
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):450011
                                                                              Entropy (8bit):5.524360046669089
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:8886830C3360F060A991AB6A91ACC19A
                                                                              SHA1:F67E0855B6C585F89BD0F9B0D11810DC285506BA
                                                                              SHA-256:52484D0D97BD50263172D166B8135FA7C6F742146C41B9C8ABF201C7AB130B06
                                                                              SHA-512:F5816D6CDFEBDE7B51E638AF707069FA792631A9E6A6F075B408A7E02207D05E6BDF7D60A90ABAAC178424AA37D0F4A71B9726B1370EECD23EC02F834CF4F861
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.........%..e.....h.....i.....j.*...k.9...l.D...n.L...o.Q...p.^...q.d...r.p...s.....t.....v.....w.....y.....z.....|.....}.........................................................................'.....6.....F.....W...........*.....q.................(.....Y.....i...........).....e.....{........... .....O.....d.......................-.....v.......................?.......................".....w.......................e.......................;.....f.....v.................6.....A.................L.....`.............................>.....y.......................!.....B.....N.................(.....;.............................T.............................Y.............................C.....N.................D.....Y.............................i.......................'.....i.......................=.....r......................./.....>.......................&.........................................6.....D.................;.....X.................&.....5.....|.......................K.............
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):453772
                                                                              Entropy (8bit):5.518103186912809
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:91BC201D9C29A8C701A513E4239BE26D
                                                                              SHA1:CFCC8A2030C57AF17D481DC4C5432EC9403A1AA9
                                                                              SHA-256:68EF74342EDE5098C3CCEDB81830E406219CBA1FBB5CE96B707A83EFB1F90331
                                                                              SHA-512:1BFAE810326D4DA4A50D6837FBA9DEA84548F4C60208D9AF2B5456E42E090F68FC78002DB6F459373D1045853211A93EF4A144C7A98E5AB6B31FF64694340925
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:........7&..e.x...h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.+...|.1...}.C.....K.....P.....X.....`.....h.....o.....v.....}.....~.........................................1.......................F.......................;.......................>.............................^.......................!.....H.....U.......................#.......................#.....w.......................S.......................!.....i.......................i.......................5.....P....._.............................C.............................U.......................1.....^.....j.................!.....,.....t.......................4.....y.......................h.......................H.....k.......................'.....<.............................[.......................B.....y.......................B.....l.....|...........!.....Y.....q...........B.......................U.......................K.....w.......................-.....=...................
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):547170
                                                                              Entropy (8bit):5.374355613782836
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:991EDC3432694C74E966E7DF4B5D4E19
                                                                              SHA1:A88CB86E11040085A0701489E8A69E20D6DE6F34
                                                                              SHA-256:5023751BA74F9F72132538636F413E1E8F0F0F91C1429223E183BB51580CC61E
                                                                              SHA-512:9412053BA4EDB5867A2F375F6878DDA1863E1AC3C60A37DDBC070E3652BEADE597CB9B157525EFABC6C11C549AE3CA41642D880AA00ECDA8F1DDB7DD88A60BDA
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.........%..e.H...h.P...i.Y...j.e...k.t...l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.............!.....).....1.....9.....@.....G.....N.....O.....P.....R.....d.....s.................2...........&.....A.................^.....v.............................}...........4.....O......................./.......................%.................e...................................m.................1.................D.....[...........G.................B.................A.......................".....x.......................o...................................:.....M.................O.....[.................8.....C.......................&.................4.....D...........7.......................^.......................`.................Q.................".......................|.......................r...................................1 ....K ..... ....`!.....!.....!....k"....."....*#....X#.....#....>$.....$.....$.....$..../%....R%....e%.....%....V&.....&.....&
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):547028
                                                                              Entropy (8bit):5.351816012518152
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:1B3DCB0DAB293DE0ECB59817A80AAFDD
                                                                              SHA1:E166AC151901E8A577429A12BA776CE6E61CF95F
                                                                              SHA-256:FE6D1694BB52C240974107A6EE12CBB34B0C1C517147C7E57D5177B7851BCF0D
                                                                              SHA-512:FA5FEF631B451BB97D17CA892E5CE1997F9C7227FAF33FEB3DC5FE1B8684B598C292ECC48977421F25A16B3972F7463A0001C579FC81B6A07D24A04B50B73D08
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.........%..e.L...h.T...i.\...j.h...k.w...l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.............$.....,.....4.....<.....C.....J.....Q.....R.....S.....U.....h.....x.................;...........3.....N...........0.....v.............................&.................E.....`.................J.....Z.................D.....U...........O.................C...................................5.....F.................R.....g...........[.................S.................<.................$.....:...............................................,.................+.....>.................'.....3.............................n.......................e.......................t...........0.....J.................,.....I.................!.....@...........'.....L....._...........T.................9.......................-.......................C........................ .....!....m!.....!.....".....".....".....#.....#.....#....-$....A$.....$.....$.....%.....%.....%.....%....0&
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):496971
                                                                              Entropy (8bit):5.454528451950291
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:679DFE55BDFEB336528EB99134EA3A01
                                                                              SHA1:4DC733F8711C9ECC83F144511AA08663ACEFDA48
                                                                              SHA-256:AC9C41076623BD4323AC23644A28F259240EB8765FF357BFB8C9AE46BFFAFB25
                                                                              SHA-512:FB196443E42E120E8CD0DD68494851B1F164DCBE55507F440D767D96731AB459F0F6A59F8CE7ADC9F4E97EEE83FDD3B81C7638F9191F0DF1444123AAB9AECD15
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.........%..e.f...h.n...i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z."...|.(...}.:.....B.....G.....O.....W....._.....f.....m.....t.....u.....v.....x.............................C...........:.....U...........$.....T.....g...........I.......................e.......................].......................L.....w.................K.....t.................p.................'.......................+.......................;.......................h...........+.....B.................).....D.............................o.......................g.......................s.................-.....}.......................t.................!.....t...................................?.....W.................$.....:.......................?.................$.....1.................-.....Y.......................'.......................+................./.....J...........E.................3.................. ..... ..... ....0!....=!.....!.....!.....!....."....o".....".....#
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):814104
                                                                              Entropy (8bit):5.017717736195554
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B25C1B7195E74E3781C9CE39DC55008C
                                                                              SHA1:BCC3A5517C8D3FFCDAABC3F5CD25797E8529681A
                                                                              SHA-256:2106410BE2BA638660B3B4511ED162F33E68A812C348998EE5F540E31382EA94
                                                                              SHA-512:0354914FB172A047DB6284A35CC287632CFF6AA2195E57109798B419043113E9605935ED74D4DDBA0DAC4CB8D7389B60638D946746646A652A410C4B6CFF1F0E
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:........O%o.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.'...v.<...w.I...y.O...z.^...|.d...}.v.....~.............................................................................>.....#...........u...........H..........._...........I.......................s.....2.................K...........=.....P...................................).....k...........R...........G.....m...................................L.................o...../.......................\.................{...........7.....[...........c.................9.................&...........^.................S...........3.....J...........V................................... ..... ....F!.....!.....!....F"....."....R#....u#.....#....z$.....$.....$....t%.....&....Y&.....&....)'.....'.....(....6(.....(.....).....)....!*.....*.....+....<+....W+.....,.....,.....-..../-.....-....b................../.....0....m1.....1....P2.....2....R3.....3....A4.....4....75....Z5.....5....\6.....6.....6....T7.....7....@8....h8
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):507650
                                                                              Entropy (8bit):5.422410015218176
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:2833BAAC54FB16BF38498F684FDD6CB8
                                                                              SHA1:068070BEBBCDC3FF31508D8EBAACFBB2D735CDEB
                                                                              SHA-256:958537C09081D179E33363C71403765334A1F3018CB81B776000DB4E46CE4818
                                                                              SHA-512:DC95B2E0F9FC91C96A6CF2D776A1A4D86F8ACF7BA4FCCAB68236B62E76436ADF181B62957D00FECF3A3C39546076AA45DE35DA3757F9FBA3BAF565D0BB16F1BE
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:........B%|.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.(...w.5...y.;...z.J...|.P...}.b.....j.....o.....w.............................................................................y...........L....._...........%.....X.....k...........H.......................l.......................a.......................2.....R.....b.................4.....N...........1.....s.................?.....k.................A.....p.................B.....s.................{.................3.............................Y.....|.................-.....V.....b................./.....9.......................%.....v.......................R.......................6.......................+.......................H.............................m.......................k.......................j.......................S.....j.....y...........0.....Z.....l...........(.....a.....{...........~.................O......................._.......................:.....|.......................Y.......
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):573513
                                                                              Entropy (8bit):5.195547342500827
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:D41B58E5E4C89B529F0DBD1E759D96DD
                                                                              SHA1:16879CC60DF8100C0161CA41E3CD4EA563D3EBD2
                                                                              SHA-256:E39E73EE60F025FA2DF7CE7740B9D7EA127A02CEAABEF20782788D0921F19CE4
                                                                              SHA-512:896FDD469B114E4D11357B68BD131A6324F863441FDD9C581336A7833D5C3A204415D300B5F6B6479FA79B888FF1BF4C8C8AEFB0D2BA625CE5B683420B842A15
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.........&..e.0...h.8...i.N...j.Z...k.i...l.t...n.|...o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.........................&...........5.....<.....C.....D.....E.....J.....W.....l.................;...........*.....H...........?.................A.................U...........J.......................n.........................................X.................8...........N.................=...................................8.....R...........M.................F...........2.....T.................>.....[.................1.....>.......................+.................C.....Y...........%.....[.....j...........-....._.....m................._.....m...........0.....b.....p...........q.................B.......................<.......................,.......................U.................E............ ....6 ....P ..... .....!....a!....|!....."....p"....."....."....y#.....$....|$.....$....$%.....%.....%....$&.....&.....'....:'....R'.....'.....(....2(....H(.....(....>)....z)
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):591734
                                                                              Entropy (8bit):5.386254239014443
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:6A111B7A98975869335CAB57A60DFBC0
                                                                              SHA1:514BD02E3410373719671103AFCD2A264D50C367
                                                                              SHA-256:C8CAE1C8C1F609BC076D4A1591C0F0023FEB9B084A29151DD171D1F389EBFB3C
                                                                              SHA-512:24914C9CC9F8D63C335C71016ACC98502E1FC201E90A6D5FFF7BFE1ECDAF6328A5A40942D6A3979E2A696DEDF224A54601B23936C68BA956382A6A63338B38DD
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.........%7.e.....h. ...i.1...j.=...k.L...l.W...n._...o.d...p.q...q.w...r.....s.....t.....v.....w.....y.....z.....|.....}.................................................&.....'.....(.....*.....:.....H.....Z.....i.......................P...........7.....w............................. .................O.....x...........,.....X.....h...........<.....w...................................s........... .....D...........".....a.....s...........K.........................................u...........a.................F.....w.................@.....j.....|...........F.....|.................^.......................u.......................p.......................].......................\.................#.........................................0.....v.......................c.................(...........3.....{.................^.....{.................}.................\ ..... .....!.....!.....!....,".....".....".....#.....#.....#.....#....~$.....$....J%....c%.....%.....&....?&....S&.....&....?'.....'
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1158377
                                                                              Entropy (8bit):4.303489998466584
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:0A481F022726165DE676A6B9255932DC
                                                                              SHA1:8643AD492E7E4424B43639341A641D5C21DD7709
                                                                              SHA-256:08C081C986D40CF5D7A24E94E2AE9651BCD8F54A17C1F0830D473ED92FF01943
                                                                              SHA-512:B825774BFCC80C6AF373BCA00D5A8B045DEC24E426F8DA2B224794299203BD578189D15EEF7AFF57B450C56CD1BF8C6BDC464300BC31224FA8A79D9B981D53B3
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.........%&.e.:...h.B...i.\...j.h...k.w...l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.............$.....,.....4.....<.....C.....J.....Q.....R.....S.....X.....z.......................>.....;...........H.....;...................................v.................=.......................#.....n...........N...........8.....X.....;...........V.......................2.....t.....J.............................q.................................................................w...........L.....s....., ..... ....!!....I!.....!.....".....".....".....#....y$.....$.....%.....%.....&.....&.....'.....'....Y(.....(.....(....m).....*....t*.....*....F+.....+....Q,....p,.....-..........8/....n/....'0.....0.....1....W1.....1....\2.....2.....2....]3....>4.....4.....4.....6.....6....P7.....7....u8.....9....X9.....9....m:....3;.....;.....;.....<.....=.....>....B>....i?.....@....dA.....A.....B.....C.....D....lD....XE....$F.....F.....F.....G....OH.....H.....H.....I.....J....zK
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):712860
                                                                              Entropy (8bit):4.615688053999344
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:CEBB10380C6838CBF903BF0314BAAB2D
                                                                              SHA1:BB0AE7686D0453481C8676CEDD56B62808814687
                                                                              SHA-256:9EA24B2B7CECF82B681AEB7D2C4BD07EC0533C518C2D98F4962ED2A369139E0A
                                                                              SHA-512:6692A9E0BF34DAD164AF52BDFB65FD50E012199BA896ED581B0F54EE2DD5CD9555B09DDCB496B1EB8E21F8177EA4EF849BA5F627112F0E2849FC5D67BBD846A2
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:........w%G.e.....h.....i.....j.....k.,...l.7...n.?...o.D...p.Q...q.W...r.c...s.t...t.}...v.....w.....y.....z.....|.....}.........................................................................!.....:.....S.....p.....5...........t.........................................E.................J.................;...........0.....y.................m.................M.................%...........<.................L...........+.....J...........A.................).............................e.................|.................;...........%.....W.....j.............................p...........".....5...........+.....l.................g.................+.......................h.................'...........N.................?.......................o.................. ..... .....!....a!.....!.....".....".....".....#.....#.....#.....$.....$.....$.....$....-%....F%.....%....[&.....&.....&.....'....[(.....(.....(.....)....$*....m*.....*....M+.....+.....,....A,.....,....--....]-.....-....6...........#/
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1222643
                                                                              Entropy (8bit):4.278508598349976
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:CFD2CA80BAC09E9BC893C499D2CC6A35
                                                                              SHA1:526A15772C2F0EB467EF2C8435317F923F89563D
                                                                              SHA-256:58C4998D749792AF709D3AF03C0CA9A315244D20711A6EE1132F42C73A2D752B
                                                                              SHA-512:CF33A6649DEDBE80AB0A5BC8D954F13CCA4D97E07A0B95C97DD1A703B89919A20FD9897B6B3A9BE1D16F00E47BC3C8A4489D56D40509D198D6AC830DE3513173
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:........`%^.e.....h.....i.....j.....k.....l.....n.....o.....p.#...q.)...r.5...s.F...t.O...v.d...w.q...y.w...z.....|.....}...............................................................................#.....N.......................k.............................N.....|...................................2.....a.....4...........B.....r.....*...........%.....H...../...........2.....o...........x...........0.................:.....c.....J...........x.......................0.....b................._...........s.....% ....y ..... ....]!....."....a".....".....#.....#.....#.....$.....$.....%.....&....?&.....&.....'.....(..../(.....(.....).....).....).....*....N+.....+.....+....v,.....-.....-.....-.........../....80....h0....$1.....1.....2....H2.....2....d3.....3.....3....|4.....5.....5.....5.....6....m7.....7....G8.....8.....9.....9.....:.....:.....;....g<.....<.....=....M>.....>....&?.....@.....A.....B.....B.....C.....D....7E....yE.....F.....G....*H.....H....tI....2J.....J.....J.....K.....L....0M
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):551463
                                                                              Entropy (8bit):5.506547022955363
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:CFD9B27F4C233AD596C69C85C6D32D49
                                                                              SHA1:ED9725A20075C776810F01D2BBEB719E7765F3FD
                                                                              SHA-256:0FC49DDE53BD7C3A16E7CF350FE2C6CFB68CD10DE840DDCCF3DE0CB3F9E2C2C9
                                                                              SHA-512:973873A78B52FE90E238DE5C1BD07D90233413F7FE83CA808404118217F8FB716CD463C9A69B256ECB1E93B8F6E7F7627D9F22919DBB3615D4A94EF9944B4F9A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.........%..e.l...h.t...i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.(...|.....}.@.....H.....M.....U.....].....e.....l.....s.....z.....{.....|.....~.............................U...........C.....d...........0.....h.....}...........t.................O.......................c.......................W.......................V...................................[.....}...........I.......................i.................+.....................................................T.....{.......................P.....a.......................$.......................3.........................................".....7.............................m.......................}...........=.....X.......................7.............................s.................................../.....`.................0.....F.................E.....^...........?.................7............ ....$ ..... .....!....J!....n!.....!....1"....`"....q".....".....#....,#....>#.....#.....$....X$
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):595195
                                                                              Entropy (8bit):5.639808423266574
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:DC1EDE2E069859BAA2C010DE651D1AD4
                                                                              SHA1:5E1A985CFB153FDA0D517BB3B380B383E8866435
                                                                              SHA-256:1487785EFC79ACB2A21C082B35981F36BF76EFA3FB2643F6EF0B038C2C3FDF64
                                                                              SHA-512:C0A2C994317ED596A7106E78F601C3103071AFC772D1F83629ED776261D23382EE95FCE928D4985DA3C8ED0E817B8348D3B3A2DDA0755528CE3453EA4807DE9D
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:........s%K.e.....h.....i.....j.....k."...l.-...n.5...o.:...p.G...q.M...r.Y...s.j...t.s...v.....w.....y.....z.....|.....}...............................................................................).....>.....R.................!.....?...........6.....~...............................................@.....Y...........3.....Z.....k...........A.....z...........'.............................1.........................................S.............................".....h.............................".................B....._...........7.....^.....v...........N.....y...............................................].....s...........~.................5...................................`.....t.............................U.......................|.................1.................7.....O...........K ..... ..... ....7!.....!.....!.....!....-"....."....."....."....Z#.....#.....$....0$.....$....^%.....%.....%.....&.....'....T'.....'.....(.....(.....(.....)....j).....).....*.....*.....*.....+....Y+
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):490439
                                                                              Entropy (8bit):5.3731707692241795
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:DCF23A6C90DB0EE1DA2325913D0683B1
                                                                              SHA1:5DE1D97D782D0A5A2E8B4BDA839E32EC7487D52C
                                                                              SHA-256:4663CDA44174C163B4734DCC65B554B6238DC38B807D569A392D23A1E5398078
                                                                              SHA-512:21099DC6E5ABDBF547179A6EDA5DB08936893FD573C994C5D420CDA55EF892BEC7474F5DA16E0D27B6FD22390797A65CE60A7B2203F7B5F16FEA7ED0632542E1
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.........%0.e.&...h.....i.?...j.K...k.Z...l.e...n.m...o.r...p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.....................................&.....-.....4.....5.....6.....8.....F.....S.....c.....u...........[.......................\.......................\.......................v................. .....q.......................B.....c.....z...........9.....h.................D.....v.................0.....Z.....g.................<.....I.................J.....]...........8.....}.......................0.....A.............................S.......................,.............................d.......................<.....h.....r.................B.....N.......................;.................%.....7.............................:.....z.......................X.......................<.....m.......................-.....;.......................*.................".....;...........3.......................e.......................l.......................3.....R.....b...........!.....X.
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):539774
                                                                              Entropy (8bit):5.289515296323183
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:E40208D0D39E3CEC19D9A4BEB90F0A10
                                                                              SHA1:26B409B0C1C80B611D49625EAAE99E7F648DC4C1
                                                                              SHA-256:A3A4443E70E3403CAA2F79003178B2F639E13F4FCC6AE73538650CC83F60470D
                                                                              SHA-512:B2D9614428BF0D2C00B6BBFCD29A32F42A32041C16E18B317516C50507B0A4DF8950AB5F17AB5C40CA13D0A52D31162A2690D7684A9B8162C5D84633387AB109
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.........%+.e.0...h.8...i.I...j.U...k.d...l.o...n.w...o.|...p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.........................!.....).....0.....7.....>.....?.....@.....B.....U.....d.....}...........%................./.................6.....G...........?.................O.................,.....|.......................K.......................N...................................c.................W.......................n.................2.......................|...........C.....a.................;.....Y.......................+.....u.......................X.......................`.......................@.............................b.......................>.....o.....z...........a.................".....k.......................&.....<.....R.................,.....A.................d.................B.....h.....}.................C.....V...........;.................C...........3.....J...........D ..... ..... ....;!.....!.....!....."....V"....."....."....."....8#.....#.....#
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):659637
                                                                              Entropy (8bit):5.679410362906262
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:C9394F5BB135E93822C845679B423863
                                                                              SHA1:622B1AC009BDB4C286CDEDB88931E45E957EDD0F
                                                                              SHA-256:90A95F5B14F4508D0E4B2DF222E18E7F354C1452E597CECFF851049B3E0F7747
                                                                              SHA-512:CB84A67C93C0E82F445E6A51A3AA00C4E6B23AC0FF7D8777C061DC449A79AB0BCC900C43D387A76FB8E7BBECBCE3FC2CD702368753B9DB1B5D68DC4010A20470
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.........$..e.....h.....i.....j.....k.....l.....m.....o.....p.....q.....v.(...w.5...y.;...z.J...|.P...}.b.....j.....o.....w...................................................................................;...........a.................P.............................G.................{.....&.................;.......................\...................................3.....X...........g.................?......................._.......................}...........%.....4...........{.................b...................................>.....Y...........l.................{...........g...................................j...........*.....<...........'.....c.....r...........}.............................o...................................a...................................\.....z...... ..... ..... .....!....q!.....!.....!.....!....."....."....<#....W#.....#....,$....f$....|$....$%.....%....,&....A&.....&....Z'.....'.....'....b(.....(....!)....B).....)....0*....i*.....*.....+.....+.....+.....+
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1327664
                                                                              Entropy (8bit):4.217437384561102
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:AFACBA905143C5BDA920C3A50C99DE32
                                                                              SHA1:25A85E575ED938DE7F0801E1E435B084252BB600
                                                                              SHA-256:4225B47182082590DC73AC1950D9F12B1CC618E308937A0FC91FB9B475B2E81E
                                                                              SHA-512:E0884685E13EF6F734101D187E4B495A9F8B51AABF6AB345B2EDA268C820B624B966357EE747B8367F68744BAD700DE07D3D7B97A2DF7A7FB780C03EE7D7F87E
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.........%..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.)...y./...z.>...|.D...}.V.....^.....c.....k.....s.....{.....................................................E.................D.....E...................................\.....v.....P.................p...........M.......................*.................a.............................x.............................%...................................I.................. .....!.....!....r#.....$.....%.....%.....&.....'....c'.....'....T(.....(....9)....L).....).....*.....*.....*.....+.....,.....-....W-....+...........`/...../....70.....0....Z1.....1....^2.....3.....3.....3.....4....<5.....5.....5.....7.....8.....8.....8.....9.....:.....:....E;.....;....h<.....<.....<.....=....G>.....>.....?.....@.....@.....A.....B.....B.....C.....C....DD....tE....@F.....F.....G....tH....0I.....I....KJ.....K....2M....0N....eN.....O.....P.....Q.....R....JS..../T.....T...."U.....U.....V.....W....>W....qX....ZY.....Z
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):557519
                                                                              Entropy (8bit):6.0562767245738645
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:D8F502D6515295B0436BDA0E4F2A6F4F
                                                                              SHA1:B08D80F4A1580EE203254E514DAC2A07DFC4D832
                                                                              SHA-256:A8189C7AD331692E5AF321461F1A1F77E97F6C58EA1D1A72C66564F0241EC6F0
                                                                              SHA-512:EBEF4CA22C9E068EC3B282709996BB1C0CEE157A6BD39E25617D563BF06F3F71F3615D8E412BCA17DA343765EC86DF73FE545F31511842150551A8159707737D
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.........$..e.x...h.....i.....j.....k.....l.....m.....o.....p.....q.....r.....s.....t.....y.....z.....|.....}.......6.....;.....C.....N.....V.....e.....j.....q.....x.....z...................................A...................................3.....F...........*.....p.................T.......................h.......................l.......................~.................0.......................I.......................=.......................<.......................r...........5.....L.................".....9.............................l.......................l.................-.................%.....5.................0.....C................./.....?.......................>...........3.....|.................>....._.....y...........9.....a.................D.....j.....}...........p.......................k.......................L.....v.................@.....s...................................Q.......................r.......................g.......................\ ..... ..... ..... ....s!
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):597467
                                                                              Entropy (8bit):5.6332848463538046
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:224631C09EF808DAF951E013A555F36F
                                                                              SHA1:23354E7B6EDA0221E4827E1642A3D87435EC8B93
                                                                              SHA-256:F07C67AFCC3B39E992AC423C37C616C48AF3111AEEE633000F9BBECD62A3F779
                                                                              SHA-512:45455A420962281254BD28606B02E7937302DFB5380D6F7BAA0271E7F8749CE68B068D5EFA3609D89F35BB89D744660262B30D6AF8ABC906DB7539B0F5D8E9CA
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.........% .e.F...h.N...i._...j.k...k.z...l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.......".....'...../.....7.....?.....F.....M.....T.....U.....V.....X.....f.....s...................................7...........M.................G...........!.....;...........2.....j.................}.................;...................................<.....a...........t.................L...................................5.....E...........].................N...........,.....J...........,.....S.....n...........Q.........................................?...................................>.....M...........K.........................................M.............................<................. .......................n...........+.....S...........E.....{...........% ..... ..... .....!.....!.....!....."....!"....."....H#.....#.....#....;$.....$.....%....&%.....%....k&.....&.....&....^'.....'.... (....@(.....(....r).....).....)...."*.....*.....*.....*....B+.....+.....,
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):596633
                                                                              Entropy (8bit):5.630820563928079
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:93772CE096CFFAF7DE88F2BFADEC2DF1
                                                                              SHA1:630D20A94F54F5052950AE86D3569D4F4214FF6B
                                                                              SHA-256:B82FD6D57186A145F2E234BC941C5E326E7B141B2A29D6F915E6D18782492052
                                                                              SHA-512:BD03739B14D38731FB3B6602AD4D4D5C8914B13B4BE4BBCDD27FAB8E170AFDA8C56030D59DB6BF5C1DAEB11F3F198CBEE68D4812E997480AFAB88305DDAF8EFD
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.........%..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v. ...w.-...y.3...z.B...|.H...}.Z.....b.....g.....o.....w.............................................................................L.................9.............................L.................8.................(.................C.....N...........C.....{.................}.................n...........f...................................I................."...........F.................4...........*.....K.................<.....R.................H.....Z...........-.....T.....h...........y.................9.......................d...........!.....0.................L.....]...........U.................2...........%.....=.......................0.........../.....f.................U.....z............ ..... ..... ....$!.....!.....!....."....*".....".....#....c#....|#.....#....z$.....$.....$....t%....,&.....&.....&....*'.....'.....'.....(....~(.....)....@)....P).....)...."*....=*...._*.....*....v+.....+
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1381784
                                                                              Entropy (8bit):4.251511160648649
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:80E7C4C0DBEB5B3CC9BD7D31F84B8B03
                                                                              SHA1:C6016CD389CAE9C78D51C7C4C32659AD1DDA3990
                                                                              SHA-256:197F05ED66ED75F5675CD6A3EE8D8671840913E4FFCD5A72ED2B48739D0D6853
                                                                              SHA-512:C23F3E0E11BBCE12752EA71E12B5D00E1980E723AEEC158C5AFF35E1ACC41386A8C924EEDCD6F0DAAA012016EDBC3C1A8718A1FCF107A2169353BEAB63D44B22
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.........%..e.z...h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.!...y.'...z.6...|.<...}.N.....V.....[.....c.....k.....s.....z...............................................L.................B.....+.....u.................?.................Z.....I.......................e.................V.............................q.................k...........1.................U.......................T.............................a...... .....!....l"....."....F$.....%.....&.....&.....'....R(.....(.....(.....)....d*.....*.....*.....+....~,.....,.....-.....-..........>/....r/....V0.....0....m1.....1.....2....V3.....3.....4.....4.....5....?6....|6....K7.....8.....8.....8.....9.....:.....;.....;.....<.....=.....>....A>.....?.....?.....?....<@.....A.....A....~B.....B.....C.....D.....E.....E.....F.....G.....G....BH....dI....[J.....J....<K....{L....=M.....M....;N....iO.....P....aQ.....Q.....R.....S.....T.....T.....V.....W.....W.....X.....X.....Y....MZ.....Z.....[.....\.....]
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1137107
                                                                              Entropy (8bit):4.279677207878886
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:66BC5765BB04E9196404C3A7DB50D695
                                                                              SHA1:0B71664F624F1FF530C58DD167D90C1DDE181B6F
                                                                              SHA-256:675B32EF4AD9F8F90BC5620461BBF2A9E2A4D85B23F2EBE10CC38910AF09676C
                                                                              SHA-512:761F7CFC7CA643E9AF2B0EDFC6133922C0E9C5961CE16F3F084C7CD38610E3A0C3E57BF7A38DC144FB85EA8E4A0CF6AE184FDE2BB24039E6D094DC7BCC1FFEC9
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:........o%O.e.....h.....i.....j.....k.%...l.0...n.8...o.=...p.J...q.P...r.\...s.m...t.v...v.....w.....y.....z.....|.....}.........................................................................(.....J.....i.................E...........?.....|...........2.....s.......................".....(.....%.......................x.........................................8.......................P...........W.......................h.......................K........................ ..... ....:"....t#....G$.....$.....%....Q&.....&.....&.....'....l(.....(.....(.....)....2*....s*.....*.....+....h,.....,.....-.....-..........7/....c/....*0.....0....K1....n1.....2.....2....G3....g3....:4.....5....a5.....5.....6.....7.....8.....8.....9....j:.....:.....:....{;.....<....T<....v<....B=.....>.....>.....>.....?.....@....iA.....A.....B.....C.....C....-D....]E....VF.....F....(G....pH....7I.....I.....J....wK.....L.....M.....M....5O....?P.....P....MQ....VR....4S.....S.....S.....T....uU.....U.....U.....W.....X.....X
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):514540
                                                                              Entropy (8bit):5.248543717724657
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:5CE52FF3464ECEFD97E801FC9EF5AB90
                                                                              SHA1:D4182E762C2C6AE9E63A12BA1F5832923EA89123
                                                                              SHA-256:34AFD2AD5529456F72D51B2B57F32A0103E0C17BF8E1A4F0F9BA65E56409B82B
                                                                              SHA-512:A18F8F9D9A2796406CE5F71A64C51DE483724DE1536D55E2BEB769F654EEF887F93F4B180FDB45FCB13D5A4BAE52B4F4569B7C8210CF63011E62147EFA146845
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.........%..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.!...w.....y.4...z.C...|.I...}.[.....c.....h.....p.....x...................................................................................Q.....m...........,.....`.....p...........N.......................|................./.......................%.....y.................'.....~.................M.......................n.......................K.......................9.......................V...........#.....5.....}.......................?.............................e......................._.......................g.......................].......................K.....{.................>.....q.....|..........._.......................`.......................@.....d.....~.................F.....W.................;.....^.............................s.........................................2...........).....}.................Z.......................g.......................7 ....Y ....i ..... .....!....D!
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):498778
                                                                              Entropy (8bit):5.424000562698226
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B4870AA31838E8D61D1B7BC6889C29CD
                                                                              SHA1:BC09A0B3657A7C22D0C2CA31753270180A2EE558
                                                                              SHA-256:4989ED047EB9CAE91186D93DC0C73674CCCB83764D3A00347323124B1FA44546
                                                                              SHA-512:8C87DA2FC4D882712B130BA4AAFF1A8F344AD9B0E3CE86D631D2BCEAFAE2D70FEB4F78312E78EE7E31CF00F0C8954ACFF3113D107FD985CFE0089FA6E0DE266A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.........%..e.N...h.V...i.m...j.y...k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.(.....0.....5.....=.....E.....M.....T.....[.....b.....c.....d.....f.....q.......................B...........5.....J.................L....._...........n.................?.......................@.............................................../.......................[.................#...........0.....}.................v.................F.................%...........E.......................P.....i.....w...........%.....J.....Z.................-.....=.................<.....P.................>.....N.................H.....X.................4.....D.................0.....>...........(.....m.................6.....\.....o.................9.....R.................!.....3........... ....._.................J.....p.................V.......................].........................................g ..... ....-!....V!.....!....."....J"....]".....".....".....#....$#.....#.....#.....$
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):515331
                                                                              Entropy (8bit):5.3611871566596525
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:A8FEBFBF6A24982E920701FA304A8703
                                                                              SHA1:ED01820D718512B2D2BE282146553F6E5AE3542B
                                                                              SHA-256:2A9976D4EFCFDF3D98DE3E61EF32B6404E9D59182F0FA48F487C059D81415D3B
                                                                              SHA-512:25AC260F469084F2816891CD93CDD1AA20511C5E9C307CB59231A63242D521CD9C55217079358CA123B71EACA2E103877C5C4FF4661033AD183E82B762108B4D
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.........%-.e.,...h.4...i.E...j.Q...k.`...l.k...n.s...o.x...p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}...............................%.....,.....3.....:.....;.....<.....>.....J.....Z.....k.....}.............................Z.......................~...........6.....L.................O.....f.................:.....I.......................+.................:.....[...........3.....j.................H.....}.................W.........................................^.................6.............................[......................./............................................... .....x.......................X.......................7.....c.....p...........,.....`.....o...........K.......................Z.......................@.....a.....x.................V.....h...........:.....q.................?.....].....q...........5.....g.....x...........J.................0...................................G.....l...........7 ....h ....} ..... .... !....D!....T!.....!....."....D"
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):574497
                                                                              Entropy (8bit):5.766562085620147
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:8448A71E89BAA0D5CF57D047C99FAB15
                                                                              SHA1:8D7094B03274152FB74AF048D3136710CD98C351
                                                                              SHA-256:9DA6C8E6E1876031154859CE0BF98DE5B781963E8ACE134A93B806DD3B550952
                                                                              SHA-512:821539200B930EE70F85AFDB0CB35F7F8EF8ADC412A1113BBE36E3A23D11EBC468872116D1991AFDA8685576A1322449464D91763DCA694CD188D8B97C27733E
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.........%..e.L...h.T...i.e...j.o...k.~...l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.......&.....+.....3.....;.....C.....J.....Q.....X.....Y.....Z.....\.....k.....y.................B...........=.....Y...........'.....a.....t.............................S.......................k.......................d.........................................A...........7.......................t.................*.......................V.................6...........G.................#.....`.....u................./.....R.....b.......................$.................&.....:.................(.....:................. .....0.............................v...................................O.....g.......................5.......................%.......................*.................K.....|.................3.....J.................#.....?.................g.................t.................a ..... .....!....<!.....!.....!....#"....4"....|"....."....."....."....`#.....#.....$
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):539984
                                                                              Entropy (8bit):5.425369367748903
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:CAF865325EF57EF339CCABF491AAB747
                                                                              SHA1:288E5C2C5EA161EE57A5E2B6B7B35B9DDC82BDEA
                                                                              SHA-256:8C0B098E42A851810CDEA2B5F158304D3EFF9115B1CDDF3B7A5287873F59AD80
                                                                              SHA-512:D7C38B2DEFB71536FCF5897A7498ACA63ABDF15322D4D0C6A99C0ECDAE7753A200D649E0CC0020A3E5C8FC4E3ECA65F9173E8D4FDF0D17CDF9AA7E3E4A28B3F0
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.........%..e.X...h.`...i.q...j.}...k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.,.....4.....9.....A.....I.....Q.....X....._.....f.....g.....h.....m.............................T...........<.....X.................X.....h.............................g.......................i.......................N.......................z...........*.....Z...........O.................*.......................O.......................}...........;.....T...........`.................%.....q.......................a.......................^.......................g.......................`.......................?.....m.....w.................G.....Q.................F.....W...........R.......................Z.....~.................+.....Q.................-.....E...........>.....y...........".....G.....`.................-.....@.................[.....w...........w.................t ..... ..../!....Z!.....!....."....4"....G".....".....".....#.....#.....#.....#....4$....T$.....$
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):543561
                                                                              Entropy (8bit):5.397928209385754
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:51A01FD44F6C2C72A7D079E42B70837B
                                                                              SHA1:B13D8676B926E24C6AD125A15AAFE62644E74E63
                                                                              SHA-256:4B873898211E03C12E51D31F83591887FB2B5D81EC32F1FF6A7F0A770968EBFF
                                                                              SHA-512:EA90DA48B73673C8174E3592736F1A1D65E438669E09D06F75CB5D8F1EF677348735668A318CB98567C5E0980660C71EEF0E81EEB4D00B2193FE4DB67943CA7A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.........%..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.$...w.1...y.7...z.F...|.L...}.^.....f.....k.....s.....{.......................................................................w...........\.....w...........B.................+.................&.................U.....y.................F.....V.................*.....<...........*.....l.................z.................J.......................i...................................;.....P...........F.......................r.......................`.......................c.......................s.......................t.......................W.......................0.....].....g.................R.....c...........A.......................Q.....{.......................0.....A.................2.....L...........%.....r.................;.....e.....w...........%.....[.....p...........1.................................... ..... .....!....I!....m!.....!....P"....."....."....."....D#....i#....~#.....#....L$.....$
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):563194
                                                                              Entropy (8bit):5.451032275545663
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:E099CF5248456B94FDC75A5492BBF224
                                                                              SHA1:E44FA85C2A258D2E907AE10836802BCE3CC49CFD
                                                                              SHA-256:9B7326016E88B5EBA6676AB171AFE6360E26B5360650D7782A593423DFF4DBA8
                                                                              SHA-512:E190FC5B40FFDB3D7801519501ABF2A9184C151F22F813F5B3D29A8D6DF05F98642DC88F2D58E79C1B5DBBB7A7C4E15EF52F64D5777A37BE4E99177B0A9C1F9A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.........%..e.J...h.R...i.c...j.m...k.|...l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.......$.....).....1.....9.....A.....H.....O.....V.....W.....X.....Z.....i.....u.................'.........................................-...........4.................%.......................E.......................(.....w.................7...................................2.....V...........4.....|.................X.......................w.................d...........4.....b.......................<.............................\.......................A.......................>.......................+.....{.......................Q.....w.................9.....h.....|...........t.................3.....{.......................K.....k.................P.........................................Z.......................K.......................v...................................m............ ....w ..... ..... ....Z!.....!.....!....."....^"....."....."....."....`#.....#.....$
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):924447
                                                                              Entropy (8bit):4.819348434884298
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:605863F501EC3F27134C2A47ED8A75DA
                                                                              SHA1:9234AA2EE07EC6A229D46B1F2830B79B65BB1B29
                                                                              SHA-256:9FC47EA38C6B53D5BA366405C232624550884C691395F0200E3FD98CF7711B55
                                                                              SHA-512:C8E3C5DCD303BCAA61CA8AD7B6002C907A0A9591E9892B11ADBCAFA9BA6E9FBDE6BAA41AC0B3C103C4C34DC0119FB8A3581887CCF10281B36FA591670F649BED
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.........$..e.....h.....i.....j.....k.....l.9...n.A...o.F...p.S...q.Y...r.e...s.v...t.....v.....w.....y.....z.....|.....}.........................................................................).....F.....^...........F.......................W...........Y.....z.....\.......................W.................V.......................0.................&.....=.........................................\...........O...........4.....i...............................................%.....).....#.............................2.....o...........b.................4...................................-.....R.........................................5.....L...........I.................. ..... ..... ..... .....!....."....4#....^#.....#....Z$.....$.....$....)%.....%.....%.....%....Q&.....&....Y'....r'....f(.....)....d).....)....Q*.....*.....*.....*.....+.....,....\,.....,....Z-.....-....B.....l.....?/...../....t0.....0.....1....h2.....2....A3.....3....j4.....4.....4....M5.....5.....5.....6.....6.....7.....8
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):580388
                                                                              Entropy (8bit):5.8115224485791925
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:A0AC2C325C81D91405DFD1D42134E1FA
                                                                              SHA1:84FC63D68658DE482CAC0CFFB71BB60E280A2874
                                                                              SHA-256:35CC95D9745314C792564044C1E7F2DF7819BCD43784064A18CCAC3AA6AD0CEC
                                                                              SHA-512:E15B5BBE50B71F211578A04021AA77C3A5A2FFC19B454195A83865B953023BBFD220E0BD49D5589980F46AE9F91B9AD4E8EDF7CA78DBD13FCE2995B218956A7A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.........%..e.L...h.T...i.h...j.t...k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.#.....+.....0.....8.....@.....H.....O.....V.....].....^....._.....a.....u.....}.................T...........q.................m.................G.................5.................?.....V...........%.....T.....g........... .....I.....]...........6.....k...........+...................................L.....e...........H.....~...............................................b.....}...........3.....S.....h...........).....O.....a...........".....I.....[...........;.....y.................l.......................x.........................................>...................................d.....|.................7.....K.......................1.................3.....C...........@.......................c.......................r.................9 ..... ..... .....!.....!....;"....."....."....6#.....#.....#.....#....o$.....$.....$.....%....l%.....%.....%.....%.....&.....&....1'
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):557198
                                                                              Entropy (8bit):5.481078531962506
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:D50671F241D8641D15242473782024BB
                                                                              SHA1:9EC07351485E80EA2E37504597A29E4BEA402CD3
                                                                              SHA-256:829010E4586B3CFAE845A9C0EF8A704D79E328F2BB22537AF635FBF513CFB435
                                                                              SHA-512:CACC76C5D2C5E06E378DF907A8BC0D1E4FAC1C7FA1022FD3E57FE3AC14BCAE7DA930E87639E922055751ACBE2D03D2111517086183C1532E771687B163456BCF
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.........%1.e.$...h.,...i.=...j.G...k.V...l.a...n.i...o.n...p.{...q.....r.....s.....t.....v.....w.....y.....z.....|.....}.....................................".....).....0.....1.....2.....4.....F.....T.....d.....w.............................o.............................(.....s.................^.......................].......................P.....{.................l.................E...................................).....?.................J.....^...........X.................I.................@.............................y.......................d.......................p...................................(.....9.................`.....u...........1....._.....r...........5.....g.....v...........Q.......................].....}.................B.....`.....{...........=.......................t.................?.......................8.......................X.............................T ..... ..... .....!....."....e".....".....#....y#.....#.....#.....$....`$....~$.....$.....%....n%.....%
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):859492
                                                                              Entropy (8bit):4.751206247840669
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:2FA80F4DAB2C71D3944459E401F31082
                                                                              SHA1:68775501257378F5B6F46B241687AD4F31DF54BF
                                                                              SHA-256:5FC5C977B8DBBDA4331944A5B994DC4A4AA5AE3650D93C2CAFF31C6F5437073C
                                                                              SHA-512:78611B9C8E755EF1128B06E7B97F8DAAB1AF62465FC4F237064B5DFE1402D3E9EE10F191F832BEFF11798770A66BD2279B4700C7CAED931C1095234DD2564236
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.........%..e.`...h.h...i.y...j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|."...}.4.....<.....A.....I.....Q.....Y.....`.....g.....n.....o.....p.....r.........................................G.....{.....?...........L.....o.....j.....5.......................v...........#...........R.................Q.................%.......................!.....!...........f...........l...........k...........P...........I.....n.....T...................................C...................................k.................;...........8.....p...........S...........T...........# ..... ..... .....!.....!....2"....z"....."....4#.....#.....#.....$.....$....G%.....%.....%.....&....5'.....'.....'....n(.....(.....)....?).....)....N*.....*.....*....n+.....,....M,....j,....:-.....-....-........... /...../...../...../.....0....@1.....1.....1.....2....!3.....3.....3.....4.....5....%6....C6....17.....7....J8.....8....N9.....9....-:....N:.....:....I;.....;.....;....o<.....=.....=
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):501451
                                                                              Entropy (8bit):5.541907300843085
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:C5B0A69FC0C1214BF5A5D181818272F3
                                                                              SHA1:464E3295074D722C491E6960641A114498792E31
                                                                              SHA-256:C10F1A4D0B5B262E8EDCDD7D49977B780CCD7CE73E37A678E05F7769F150A15D
                                                                              SHA-512:DF744BAE50E358D4D0CA3E11FECAD0B23F8DC3E7C072F2A3FC0220BE17E08DCEBFAAD55C88F82B9A8D7AD16EF881743B51A364A2E0DD97C7D3F2DA080436CDFA
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:........h%V.e.....h.....i.....j.....k.....l.....n.!...o.&...p.3...q.9...r.E...s.V...t._...v.t...w.....y.....z.....|.....}.....................................................................................#.....7...........<.......................n.................?.................%.......................J................./.....?.................0.....@...........$.....].....}...........k.................).......................3.......................q...........9.....O...........z.................H.......................$.....{.......................Y.......................^.......................b.......................T.......................D.....o.................B.....t.................V.......................Q.....q.................'.....E.....].......................+.................@.....p...........$.....C.....Y.................=.....R.................F.....\...........`.................K.................. ..... ..... .....!....(!....r!.....!.....!.....!....J"....."....."
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):528139
                                                                              Entropy (8bit):5.3413138968795755
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:728705C2C748EDBC0C77F4025A09189B
                                                                              SHA1:25B7DF79CCE45939DF432B652D7D3DC4BB0B9A2F
                                                                              SHA-256:A5181D0221FC843E8795B5F3D588C029E9CFB28B6E937506CC721C9ECBA0F673
                                                                              SHA-512:B4B59BF09FBC600E2BA9C24B9E946BC565E73A9A49D1BB2175C9AC9B9176BD73E113796C6BC6013C4AA927C70D0B6633983CFE482421CDEAE046C9E79347E221
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.........%%.e.<...h.D...i.O...j.[...k.j...l.u...n.}...o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.........................'...../.....6.....=.....D.....E.....F.....K.....].....m.........................................m.................".................d.....z.................a.....u.................J.....Y.................3.....A.................B.....h...........f.................=.......................K.......................L...................................b.....~...........(.....P.....k.......................%.....r.......................d.................-.......................$.................%.....0.............................p...................................:.....S.................2.....N.................A.....b...........".....^.....n...........J................. .....f.......................H.....p.................^.................H.................1............ ....V ....s ..... ....h!.....!.....!....."....."....."....."....P#.....#.....$
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1372399
                                                                              Entropy (8bit):4.02547993371622
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:763E64D272DED67AC43B4B09BCE87184
                                                                              SHA1:774119E4B10DFBB3AD50D332A852B6140D0CF937
                                                                              SHA-256:0072B0978C7A939CEF05213C05AA8083F7F7694BA5F3E1ADF300307E446D3B76
                                                                              SHA-512:70C2D752D09D0EEE825C8244CFDCF8508F82ED34814CC388BB8649789B6BC59DF01826E3792ACB2757440AF6E2EC26FED02F6E23308E1E618C0DC53D6C24D08F
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.........%>.e.....h.....i.#...j./...k.>...l.I...n.Q...o.V...p.c...q.i...r.u...s.....t.....v.....w.....y.....z.....|.....}.........................................................................M.....{.........................................X...........B.................d.....<.....w.........................................1.....e.....L...............................................O...........W.........................................E ..... .....!....s".....#.....$.....$....y&.....'.....(.....(.....).....*.....+....m+....O,....+-.....-.....-.........../...../.....0....F1....P2.....2.....3....%4.....5.....5.....5.....6.....7.....8....C8....<9....,:.....:.....:.....;.....<....<=....p=.....>.....@.....@....<A....7B.....C.....C.....C.....D.....E.....E....(F.....F.....G.....H.....H....'J....5K.....K....=L.....M.....M....+N....tN.....O.....P....=Q.....Q.....S.... T.....U....RU....>W....(Y.....Z.....Z....&\....3].....]....]^....._.....`.....a.....b.....c.....c....nd.....d.....e.....g.....g
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1265988
                                                                              Entropy (8bit):4.282338711537995
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:079180380426E20D31F65817435470A8
                                                                              SHA1:8E0A19A8F2E1DE97B82853643C39339065DA281E
                                                                              SHA-256:6D74738DAD050B21B1BE46B125D82D91950A7D970DE87F987B912BD1DD334D94
                                                                              SHA-512:260A78C9B178477AF61BD4744714DC1D1D97ADB636CCD349F50F76D99B10A6CABDEF682CD966BD88D598790CED0A3707848E05ED0FC1406DDFB815350940961E
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.........%..e.v...h.~...i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.&...y.,...z.;...|.A...}.S.....[.....`.....h.....p.....x.....................................................<.................v.....`...................................c.....~.....J.........................................b.............................=.....u...........e...........%.............................H.....<.................O.....F............ .....!.....".....#.....#....d%.....&.....'.....(.....(.....).....)....0*....Y+.....,.....,.....,.....-.........../....O/.....0.....1.....2....s2.....3....|4.....4....C5....c6....47.....7.....7.....9.....9....Q:.....:.....;.....<.....=....J=.....>.....?....6@....u@....vA....+B.....B.....B.....C....-D....hD.....D...._E.....F.....F.....G....lH....iI.....I.....J.....K....FL.....L.....L.....N.....O.....O.....O....(Q.....Q.....R.....R.....T....$V....UW.....W.....Y....)Z.....Z....T[.....\.....]....#^....s^....z_....B`.....`.....`....Db....?c.....c
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1063938
                                                                              Entropy (8bit):4.328598592688965
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:392FF26334FA520B44EB686B75BC0A0B
                                                                              SHA1:9EE257F80A96C750D4220C860FB06716DCB042F4
                                                                              SHA-256:0858FBD2FE2E10C0F39CC7DD3DD3E2561F97E82EEF129F3E2EBA5396521AA780
                                                                              SHA-512:1E17C70D52FE947F4E81B0C342441FBC35B20AE7846170805D41B6ACED1783496B165E6AAB13C9154B7DCBD2D65F08E5FB0369EEBC20AF70537F6701924F61A2
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.........$..e.....h.....i.....j.....k.....l.....o.....p.....q.....r.....s.....t.....v."...w./...y.5...z.D...|.J...}.\.....d.....i.....q.....|.................................................................O.......................2.....q.....9...........:.....d.....w.....G.................V.....1...........$...........F.................O.................1.....T.........................................Q.................J.....n.....9...........F.....m.....A...........Z.......................a.......................q...........z.....$.................v...... ....m ..... ....f!.....".....".....".....#....6$.....$.....$.....%....G&.....&.....&.....'....,(.....(.....(....z)....'*.....*.....*.....+.....,.....-.....-.........../....P/...../....>0.....0.....1....@1.....1....N2.....2.....2.....4.....4....T5.....5....u6.....6.....7....L7....!8.....8.....9....@9....?:.....:....C;.....;.....<....j=.....>....3>.....?....y@....7A.....A.....B....BC.....C.....C.....D....:E.....E.....E.....F.....G.....H
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):540088
                                                                              Entropy (8bit):5.612892561623323
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:12D241D54DBD4496EB4AF5A1824A35FC
                                                                              SHA1:056B93AAB6079ACF51582E0839FB01D844F2BE2E
                                                                              SHA-256:207C29D7E2B80B5DF2B4307D4D06067FCE637116EAC420F2CCA04851AA3E7E70
                                                                              SHA-512:A6FCCB5307DBC878763A6F1482AB0D535E3B46CF927DB8E54EDE6C1ABC4EF28B9637AB3267017210EC61932832E0C9C3A791CE2C6C300274AFAB055470010401
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.........%..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s."...t.+...v.@...w.M...y.S...z.b...|.h...}.z.....................................................................................................8.......................|.................Q.................'.................#.....6.............................u.....................................................!.....d.................F.....x.................=.....g.....w...........c.................=.......................u.......................u.......................r.......................r...................................!.....2.................%.....2.......................*.................#.....0...........5.......................b.......................U.....w.................<.....t.................].......................f.......................Y.......................m.................t...... ..... ..... .....!.....!.....!.....".....".....#....Z#....v#.....#....:$....j$.....$.....$....X%.....%
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):924204
                                                                              Entropy (8bit):4.853684417672068
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:8BA142724DD81398A2D389B4B117E551
                                                                              SHA1:D6BC1D86F160E55C6E699A7A2A25F60380465B5B
                                                                              SHA-256:322739F001840ED6D910A7F68B9BF87EDCE25F150716B091AF833C575E082F8B
                                                                              SHA-512:62D4296F4FEEF83F25B203C767F2E993F87C2FD4143E316B32FF5F222A14E756F31C782CE3AA3B35C8854F9A9F40C79345B898CE9C0562F1E118EB661E49D2D3
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:........Q%m.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.(...t.1...v.F...w.S...y.Y...z.h...|.n...}.....................................................................................!.....c.....G.......................b...........h...........].............................,.................w...........^.........................................l.............................-.....i.......................;...........z.......................g.............................>.....x...........q.................b.................?...........>.....|...........N...........L.....s.................................... ....X ....q .....!.....!.....!.....!....t"....."....B#....]#....V$....&%.....%.....%.....&.....'....G'....i'.....'....?(....h(.....(....;).....)....Z*....u*....j+.....,.....,.....-.....-..........B.....o....../...../...../.....0.....0....c1.....1.....2.....3.....3....n4.....4....}5....A6.....6.....7.....7....J8.....8.....8....K9.....9.....:....$:.....:.....;.....<
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):809119
                                                                              Entropy (8bit):5.129516862892711
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:31D760DDEBC9C6982E6325814A3CEB55
                                                                              SHA1:561AD246D10C914E664B390CFFB25369F968B9C6
                                                                              SHA-256:4D1238DC767814774C08A2239804C1F607DF4481AE9293F8D6C54EC8B7BD5B4A
                                                                              SHA-512:5C1D157577565BDD318AD869F1C412275F6C7B79376196B02E7DBA787E5876B984AD297749ACB32E88863C4C69CAA1E649ADD841F57B5CF84039623BD17D77D3
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.........%&.e.:...h.B...i.J...j.V...k.e...l.p...n.x...o.}...p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.........................".....*.....1.....8.....?.....@.....A.....F.....^.....x.......................P.......................f...................................@...................................).....|...........,.............................'.....j...........`...........]...........>.................M...............................................G.....%...........|........... .......................p.................<...........%.....d.....~.....................................................0.............................. ....[ ....n ..... ....y!.....!.....!....."....U#.....#.....#.....$.....%....R%.....%.....&....c&.....&.....&....K'.....'.....(....,(.....(.....).....).....*.....*..../+....j+.....+....;,.....,.....-....<-................./....9/.....0.....0....@1....f1....H2.....2....r3.....3....|4.....5....y5.....5....?6.....6.....6....(7.....7....\8.....8
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):639974
                                                                              Entropy (8bit):5.784701038909153
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:22081E6B7B8336362F6399ECD5463F1C
                                                                              SHA1:43A79B04C824093C2BC68D655089E20D1C75489D
                                                                              SHA-256:820D85F56197A602C56B1DB47BCB62CFBEBCB183C8A945F8D7A981D4DD539963
                                                                              SHA-512:A95E9CBD595DAFD3F3818BB15EDAAC057623BAE01F6766CBD8126923C38D877D79721064F597FD450B38A3B61DE24E1D2DA30E8CDCB7D4C393236B0646E74D24
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:........H%v.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.(...v.=...w.J...y.P...z._...|.e...}.w.....................................................................................................~.......................%.....v...........?...........3.....Y...........Z.......................n.......................v.................a...........+.....]................./.....]...........n.................^...........#.....:...........j.......................8.................<.......................V.......................q.............................,.....t.................a.......................s................. .......................3.............................>.................C................................................ ....: ....Z .....!.....!.....!....N"....."....2#....g#.....#.....$.....$.....$.....$....}%.....%....3&....Z&.....&.....'.....(....'(.....(.....).....)....$*.....*.....+....B+....[+.....+.....,....a,....u,.....-.....-.....-......
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):461050
                                                                              Entropy (8bit):6.659506626318845
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:17A1A680B45742AAC74C3A9E155C1D2A
                                                                              SHA1:8D1BEE1F3B3E9363F64E6E9032AB7A952F3372F2
                                                                              SHA-256:C322CCBA2C7EA7EC20B02A6EEA9EA7260443C96B99A8EF348A3CB834F7EF91B0
                                                                              SHA-512:03C8FFECE42B2659F39BBDB24607E502F9EC92591710BCC89700F4AE814CA2C8065741AE51A6867312ABE9F38C5F875BA3A56F98B5BF1B5CBD4DB38540A6C55E
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:........!%..e.L...h.T...i.\...j._...k.n...l.u...m.}...o.....p.....q.....r.....s.....t.....v.....w.....|.....}............................... .....%.....-.....4.....;.....=.....B.....K.....W.....i.....{...........n.................).......................'.......................2.......................6.............................[.......................<.....b.....|...........W.......................f.......................L.....u.................8.....g.....y...........N.......................-.....G.....a.......................&.....p.......................M.......................U.......................5.............................k.......................D.....m.....y..........._.......................O.....o.................+.....P.....g.................B.....T.................5.....U.............................q.......................q...................................F.....X...........$.....\.....q...........!.....G.....V.............................t.......................p.
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):455814
                                                                              Entropy (8bit):6.6719618567570125
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:13F40E10ED5B980699A8B864B34D339A
                                                                              SHA1:00D9180139C8C07BFF763C99A9B43CB9DA1725B7
                                                                              SHA-256:C92AA68032D86CAA1D62097C93C01C7A405F2184562E07DA419E85A9A32ACA75
                                                                              SHA-512:2E585C4BCDC2A29B435DEEFC3AF9FAE6DD937D73F9A2CA0DC29183C99E31AD2B811FD75E8FD647C7579743B90C394432807C7079DB80BCAEB547C7B023250EA4
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.........$..e.....h.....i.....j.....k.*...l.5...n.=...o.B...p.J...q.P...r.\...s.m...t.v...v.....w.....y.....z.....|.....}.........................................................................".....1...........!....._.....q.................B.....N.................@.....R................./.....A.............................j.......................F.......................:.......................2.............................o.......................j.........................................%.....e.....y.................#.....C.....O....................... .....s.......................P.......................3.............................o.......................H.....q.....}...........E.....z................. .....:.....N.......................h.......................T.......................=.....}.......................G.....j.....|.........../.....^.....x...........d.................'.......................9.............................D.....Y.....f.................7.....I.............
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):5351612
                                                                              Entropy (8bit):7.996956420307056
                                                                              Encrypted:true
                                                                              SSDEEP:
                                                                              MD5:16FF6094FEA86C9AD71DC7E241BD94C3
                                                                              SHA1:68AF9891DE428140AAB25EDEF6F5DF928F9BCF76
                                                                              SHA-256:8D17F5BE923AB22F65D91FC894E9540DE4174F99CF24E3F87092E0E8648AB264
                                                                              SHA-512:1C6B83A7187ECACCC8D12C72BC373E1740B152E67B4AC468CD3F3D3075421AAFF9614265CDD592A22FBC00752479A470790B9EC2A34510A590CFB4C1CE7F0BDE
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:........G...f.....{.`*..|.4-..~..0....CC....UE.....Q....4................A...........,.....U.....s.................l.....J.........t@6...u@`...v@....w@....x@....y@....~@)'...@.....@'2...@.2...A.2...A.6...A.8...A:=...A.F...A.U...ASv...A.w...A4x...A.x...A.~..<Ap...=A}...>A...?A>...@AN...AA...BA...CA...DA.....AL....A.....A3...@Gk...eG....fG(...gG....hG....iG.....Lx+...L&8...L.@...L*D...L.G...L.Q...L.R...L.T...LXU...L.....LK....Mq....M5....^!....^.....^.....^.....^M....^.....^.....^N....^v ...^}%...^B+...^*:...^!=...^.A...^tC...^.D...^uF...^WI...^uN...^.X..n_.`..o_Bi..p_.n..q_.t..r_....s_f...t_....u_...v_W...w_...x_....y_>...z_j...{_.....`.....`.....`].........#.........?....u.........u....f.........2.........H.....N..... .....@...........o...........#...........&.....L......$.....&.....3.....6.....?.. ..B..!.....".....#.....$.=...%.....&.I...'.U...(.B...).{...*.....+.^.....U.../..Y..x.._..y.._..z.w`..{..a.....c.....d..h.DK..r.=^..s..a..t.Ub..u..c..v..d..w..g..x..i..y..l
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1262
                                                                              Entropy (8bit):5.433705280858072
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:35EDA4F7770A76AE7DD9002E612C4B33
                                                                              SHA1:8148D8FB86E7F5CE5CC8E4C407373A144350ED47
                                                                              SHA-256:CD158F303C4F423E65F9C66DF8F835F96D39CC0F010786D10A0D8AB300960488
                                                                              SHA-512:A42FD17CC42563A42BD2BF633BE614231CC009E1BE23659CA190B3D7FE00A41AA0D95E88E5A4B323093E159ED89F0C8E78997CED78D89FF8C4A4950BA6D6280A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:................{"files":{"main.js":{"size":689,"offset":"0","integrity":{"algorithm":"SHA256","hash":"692b0b0bb4388cc72d7fbebd13608c779fd28ed6792ac38db8fdaae3e55391e9","blockSize":4194304,"blocks":["692b0b0bb4388cc72d7fbebd13608c779fd28ed6792ac38db8fdaae3e55391e9"]}},"package.json":{"size":53,"offset":"689","integrity":{"algorithm":"SHA256","hash":"95227cd33f67c1d12813dd4f9548099d945193fd26e4bb0ea8ea135174ccd098","blockSize":4194304,"blocks":["95227cd33f67c1d12813dd4f9548099d945193fd26e4bb0ea8ea135174ccd098"]}}}}...const path = require('path');..const Module = require('module');..const { app } = require('electron');....// Parse command line options...const argv = process.argv.slice(1);....let file = "";..for (const arg of argv) {.. if (arg.match(/^--app=/)) {.. file = arg.split('=')[1];.. break;.. } else {.. file = arg;.. break;.. }..}....function loadApplicationPackage (packagePath) {.. try {.. // Override app name and version... packagePath = path.resolve(packa
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:ASCII text, with very long lines (684)
                                                                              Category:dropped
                                                                              Size (bytes):685
                                                                              Entropy (8bit):5.940662410875367
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:8AFD5BC28F686EAEE4B9E78BBB37EA8D
                                                                              SHA1:392E964B318953E1970167E9C9DA273AA43498C7
                                                                              SHA-256:DEC30464A417F786F0B324C1C949925467590AFDE62A257A08AE24D123D151B4
                                                                              SHA-512:27581B096C7BA0BDEE02B63D09F03713FA084F6EDA8549E0800276DE0569F61CDEAF3517B4B8754E89CE6E7DEF33158EEDDDB0CAC57301A0BAAD3A37EB3FC669
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview: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.
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):307974
                                                                              Entropy (8bit):4.191234018336211
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:18D6031E56295B21B7ABFFC3DEF212E6
                                                                              SHA1:136453475D30A4C5EB722EA3C34170D50A5A6CE7
                                                                              SHA-256:6071B9C03C0BAFCF141CF6A90626B996723147D1043AF29B3BCC3BB9197B7A41
                                                                              SHA-512:1319B03CCE7BECF3B59B2A0725D99A0535B0C5393CC36DD903F771BFFEDD053134C479819671AF0C491D5FC7FC8AA25AC46BC53591A5A5757346D15947F62477
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:........E.. .J..12.4.254.14-electron.0...........................................J......f............J..a........a........a2.......ar.......a2.......aN....................B..............b........."..............B.............(Jb...+M.....@..F^.9..=.`.....(Jb.../Q.....@..F^..`.....H...IDa........Db............D`.....5.D`.....D]D....D`......WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa............L...........................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):656953
                                                                              Entropy (8bit):5.18522789717695
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:A2FB889D7239BF0E78DDE370E64A725E
                                                                              SHA1:0A380EF50439D4C6689274D43990AB3EF2B82ABF
                                                                              SHA-256:27C3C94B49B09DCF37ECE19432144D1AF5DD49DF8FBC38F8ED91D5D53D1F06E9
                                                                              SHA-512:50D5F862D787E238AFC8C5B687C8E67BA3CBB2F74A6A7FD5F0FA17832AC133CDD1E2F8870B38B6609E13FF5DB29E33A7044A76300D4141CADF8CA3022999F64A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:........F3.y.t..12.4.254.14-electron.0..............................................IQ.......7..............0...a........a........a........ar.......a2.......aN....................B..............b........."..............B.............(Jb...+M.....@..F^.9..=.`.....(Jb.../Q.....@..F^..`.....H...IDa........Db............D`.....5.D`.....D]D....D`......WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa............L...................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:ASCII text, with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):6
                                                                              Entropy (8bit):1.9182958340544893
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:9464B0FFBC391F3DB0F14F9092B6536C
                                                                              SHA1:FE00E0B02978397FAA21A07F41E635C615597262
                                                                              SHA-256:5DD81119EE2258E7B30E9D1EBEC774BC97E60130A9AC34593B6BB6409D04BB75
                                                                              SHA-512:FFA2FE0FE2E219F44D89A5DA1D427F4C2203C373CF828959FA945F941C65789BF31A5A6334B955BEA55A8A039DA5317692BB8A29B57EA9A50154C3932E88D6E5
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:30.0.2
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):106
                                                                              Entropy (8bit):4.724752649036734
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:8642DD3A87E2DE6E991FAE08458E302B
                                                                              SHA1:9C06735C31CEC00600FD763A92F8112D085BD12A
                                                                              SHA-256:32D83FF113FEF532A9F97E0D2831F8656628AB1C99E9060F0332B1532839AFD9
                                                                              SHA-512:F5D37D1B45B006161E4CEFEEBBA1E33AF879A3A51D16EE3FF8C3968C0C36BBAFAE379BF9124C13310B77774C9CBB4FA53114E83F5B48B5314132736E5BB4496F
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{"file_format_version": "1.0.0", "ICD": {"library_path": ".\\vk_swiftshader.dll", "api_version": "1.0.5"}}
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                              Category:modified
                                                                              Size (bytes):817528
                                                                              Entropy (8bit):6.473677945001546
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:F2738D0A3DF39A5590C243025D9ECBDA
                                                                              SHA1:2C466F5307909FCB3E62106D99824898C33C7089
                                                                              SHA-256:6D61AC8384128E2CF3DCD451A33ABAFAB4A77ED1DD3B5A313A8A3AAEC2B86D21
                                                                              SHA-512:4B5ED5D80D224F9AF1599E78B30C943827C947C3DC7EE18D07FE29B22C4E4ECDC87066392A03023A684C4F03ADC8951BB5B6FB47DE02FB7DB380F13E48A7D872
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......,..h...h...h...#...b...#......#...{...:...x...:...b...:...6...#...i...#...q...h........`....,.i...h.D.i......i...Richh...........PE..d....k.f.........."......d..........X1.........@....................................X"....`..........................................................p..p........W......xK..........@...p...............................8............................................text...>c.......d.................. ..`.rdata...+.......,...h..............@..@.data...4G.......*..................@....pdata...W.......X..................@..@_RDATA.......`......................@..@.rsrc...p....p......................@..@.reloc..............................@..B................................................................................................................................................................................................
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):327376
                                                                              Entropy (8bit):4.9732290700393325
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:79638251B5204AA3929B8D379FA296BB
                                                                              SHA1:9348E842BA18570D919F62FE0ED595EE7DF3A975
                                                                              SHA-256:5BEDFD5630DDCD6AB6CC6B2A4904224A3CB4F4D4FF0A59985E34EEA5CD8CF79D
                                                                              SHA-512:AB234D5815B48555DDEBC772FAE5FA78A64A50053BDF08CC3DB21C5F7D0E3154E0726DACFC3EA793A28765AEA50C7A73011F880363CBC8D39A1C62E5ED20C5A9
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......I....g...g...g..F....g..F...g..F....g.......g.......g......!g..F....g..F....g...g..Vg.......g....%..g.......g..Rich.g..........PE..d.....f.........."....(.<..........P;.........@.....................................I....`.................................................,...<....@...... ..@........:..............p...........................P...@............P..h............................text....;.......<.................. ..`.rdata..X....P.......@..............@..@.data...x...........................@....pdata..@.... ......................@..@.rsrc.......@......................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, ctime=Sun Dec 31 23:06:32 1600, mtime=Sun Dec 31 23:06:32 1600, atime=Sun Dec 31 23:06:32 1600, length=0, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):824
                                                                              Entropy (8bit):3.3808020387966513
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:14FA0A3C0737336444ACE15CE8F885D2
                                                                              SHA1:816A95D4A33B1BFA4A86907280DCA3520D3E5F1B
                                                                              SHA-256:C97916C0AE3AED5992AEEFC99EE9551C325F1D76813A8F81A1A5B319A14D2A90
                                                                              SHA-512:C312C3F2821B45592D7D638C51BD00AD81532F8A847089E6465D42733D5E69533D9CA18C298A82CAB3AA99FD15B3D30A60AFF5407D120DC9218E1D87BC75F80F
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:L..................F........................................................i....P.O. .:i.....+00.../C:\...................z.1...........Program Files (x86).X............................................P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...".Z.1...........SWiSHmax..B............................................S.W.i.S.H.m.a.x.....f.2...........SwishMax.exe..J............................................S.w.i.s.h.M.a.x...e.x.e.......;.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.S.W.i.S.H.m.a.x.\.S.w.i.s.h.M.a.x...e.x.e...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.S.W.i.S.H.m.a.x.........*................@Z|...K.J.....................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-.2.4.7.6.7.5.6.6.3.4.-.1.0.0.3.................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Wed Jul 14 17:49:10 2004, mtime=Thu Feb 2 18:29:52 2006, atime=Fri Jul 8 13:00:36 2005, length=5979062, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):1098
                                                                              Entropy (8bit):4.654427991475157
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:4095099D3844DF01DC166FE19E2F81A9
                                                                              SHA1:9CB2FCD5B48A7B1BFAA521217AFA4FCD96FAF8FE
                                                                              SHA-256:610A63A72541F107985A342308B55C4C502ADDE69C206E3E72450B8384FA0B05
                                                                              SHA-512:F7D7603A2134E8838481BB48F325333A235F45DF21FD67A814E45183F3A75AEC02A25649A30D04C475F7CC7EDD53162AE0A48A233561B5230882980CAD7DB389
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:L..................F.... .....?.i..d.\./(...Z.i....;[..........................P.O. .:i.....+00.../C:\.....................1.....#Y...PROGRA~2.........O.I#Y.....................V....../!.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....Z.1.....#Y....SWiSHmax..B......#Y.#Y......].....................n...S.W.i.S.H.m.a.x.....f.2..;[..2.p .SwishMax.chm..J.......0%.B4......^.........................S.w.i.s.h.M.a.x...c.h.m.......[...............-.......Z............=.N.....C:\Program Files (x86)\SWiSHmax\SwishMax.chm..;.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.S.W.i.S.H.m.a.x.\.S.w.i.s.h.M.a.x...c.h.m...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.S.W.i.S.H.m.a.x.........*................@Z|...K.J.........`.......X.......783875...........hT..CrF.f4... ..!t{3j........%..hT..CrF.f4... ..!t{3j........%.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-.2.4.7
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Archive, ctime=Tue Sep 3 19:31:49 2024, mtime=Tue Sep 3 19:31:49 2024, atime=Mon Mar 29 19:23:44 2004, length=90112, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):905
                                                                              Entropy (8bit):4.625545130862574
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:07B2586A6B71E02744CCE89FF1D2AA59
                                                                              SHA1:947C8F9347991DF69A16B0692BA70243C03E02B9
                                                                              SHA-256:36D444BE7F4EAE1FD4CA87001B1D652E8C1F766E9994F573F7960D87F38FA73C
                                                                              SHA-512:E9CD65294123B51045C43C4F837C9C15B83FE01B1B9CDBD39216721DE1D4CCE1A6052D44DAFC991A1A6729EB7977DBD728FFB07251774D8095A70BE9A4335A63
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:L..................F.... ...M.M@...Y.M@....Hi......`...........................P.O. .:i.....+00.../C:\...................V.1.....#Y...Windows.@......OwH#Y.....3.......................x.W.i.n.d.o.w.s.....f.2..`..}0.. .unvise32.exe..J......#Y..#Y......W.........................u.n.v.i.s.e.3.2...e.x.e.......F...............-.......E............=.N.....C:\Windows\unvise32.exe..&.....\.....\.....\.....\.....\.....\.W.i.n.d.o.w.s.\.u.n.v.i.s.e.3.2...e.x.e...C.:.\.W.i.n.d.o.w.s.!.C.:.\.P.R.O.G.R.A.~.2.\.S.W.i.S.H.m.a.x.\.u.n.i.n.s.t.a.l...l.o.g.........$..................C..B..g..(.#....`.......X.......783875...........hT..CrF.f4... ."t{3j........%..hT..CrF.f4... ."t{3j........%.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-.2.4.7.6.7.5.6.6.3.4.-.1.0.0.3.........9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):65536
                                                                              Entropy (8bit):1.3633809396076542
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:71EC54DF512A9A5C2C545F9820224F8A
                                                                              SHA1:14CB3413F991E728A8C4D0FF8922113F1836FB07
                                                                              SHA-256:6C6B99C7F4725AD8770D1BD24BFBA5F6FC42100AAD3DE5B66EB9EE0D0DA2A131
                                                                              SHA-512:604F7608363583FB2A50458582B3585A979BDDC47EF65D5FBE66BA10AE26FF9EE275D7F6586A9F764E4B3E603E074DF783B943B3AC4FDB6A4AB8CEA723D3F78C
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.6.9.8.6.9.0.8.4.2.3.6.4.5.5.5.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.6.9.8.6.9.0.8.4.8.8.6.4.5.0.6.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.8.2.7.9.6.a.4.f.-.a.1.4.e.-.4.1.b.8.-.8.d.6.3.-.f.7.8.5.a.1.3.7.d.a.8.e.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.5.1.b.d.3.f.2.1.-.e.7.e.9.-.4.2.e.7.-.8.1.d.7.-.c.e.c.1.e.e.a.a.a.8.b.e.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.s.w.i.s.h.m.a.x._.l.Y.J.4.-.o.1...t.m.p.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.f.4.c.-.0.0.0.1.-.0.0.1.6.-.5.2.5.9.-.2.8.2.8.4.0.f.e.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.c.0.6.d.2.3.2.4.3.5.2.f.c.3.c.b.b.e.1.a.8.3.d.e.0.e.3.c.9.3.6.8.0.0.0.0.
                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):65536
                                                                              Entropy (8bit):1.3635562419649954
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:E8987B0B5A7E9B6F4F403DC0E66D7119
                                                                              SHA1:E01FA1DAD3E41D8776623ADE660C662F45DB007E
                                                                              SHA-256:0426B173B69DBCADDCA44A2B23442B4B13DFDDEA1410F7C38DC5E76B4BA4E1AD
                                                                              SHA-512:CBE0D04FD18BF39ADD4BE1F04FE8BBF8C57E66FE835CEEADE119A45752E6717750B2FDE07BE79702E35ECC0D4610B770A2CEAA981D7E95ECB71D22D18FAD6947
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.6.9.8.6.9.0.8.7.4.6.1.3.9.1.2.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.6.9.8.6.9.0.8.7.8.2.6.3.9.6.6.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.3.5.8.a.9.7.4.f.-.d.9.1.d.-.4.5.d.f.-.8.5.5.5.-.a.1.c.0.6.3.6.c.2.7.1.b.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.0.f.2.2.9.2.9.d.-.1.7.6.f.-.4.e.e.f.-.a.7.0.4.-.d.e.7.c.9.f.d.2.7.2.8.0.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.s.w.i.s.h.m.a.x._.l.Y.J.4.-.o.1...t.m.p.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.f.4.c.-.0.0.0.1.-.0.0.1.6.-.5.2.5.9.-.2.8.2.8.4.0.f.e.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.c.0.6.d.2.3.2.4.3.5.2.f.c.3.c.b.b.e.1.a.8.3.d.e.0.e.3.c.9.3.6.8.0.0.0.0.
                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                              File Type:Mini DuMP crash report, 15 streams, Tue Sep 3 20:31:24 2024, 0x1205a4 type
                                                                              Category:dropped
                                                                              Size (bytes):139936
                                                                              Entropy (8bit):2.114681886659388
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:D8965EB3F1A779D7A8E2E911DB9EDF81
                                                                              SHA1:ADFC46322A76977EB1EFB08AEB3906F8B643AAED
                                                                              SHA-256:0B079FE293BF3F885C45157E3F43C159D9107A3BE0201617122C2570E7C2982D
                                                                              SHA-512:F6003D6215816A09B50B90F629208A45728F5AD68BA16A3228164D18CA7E69A07F7EFB5B63B24369589954AA2B21020C035B583BAE1CCBAE6FE74F915316A849
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:MDMP..a..... ........r.f............t............,..........,...D6...........o..........`.......8...........T............j..............p7..........\9..............................................................................eJ.......9......GenuineIntel............T.......L....q.f.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                              File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):8390
                                                                              Entropy (8bit):3.7057488010192636
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:22132E698E74404904C3ABE839476AE0
                                                                              SHA1:1F895953564C99DC9C8EC79DC4EFAC291AFE3F2A
                                                                              SHA-256:3A39D853B2A05664EEFF98D5C6B9B2A35E93C2CE50913B454D105ADE4BF90C01
                                                                              SHA-512:311C0513989F8F61E9B5CC0664E072FB3F8B02F107552AC0944432A381B5C767992B1638F0A57156B10014FE1882B70708C09F0934D3C46C1B4A659DFDE35D60
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.3.9.1.6.<./.P.i.
                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):4738
                                                                              Entropy (8bit):4.4558672206647
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:6E4870A5B1ACA8E8DA838CD11DC3F460
                                                                              SHA1:62CE3A74D86710ECB090CABF172375EE81D727E7
                                                                              SHA-256:E1D71C1313CEFB33FB52F373C1A89E163B6B3B2C7980B19C3B1139DAF6BFBB84
                                                                              SHA-512:FD906EEFE7C5B08FAF5DFBB900B2AB3B2146DB3DAEDDFC290D7F9B706ECC24C72F23A9E0F1FABBC4851091C9CD74399D43FCAC5E54CD68318026DE17B6AA0A86
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="484534" />.. <arg nm="osinsty" val="2" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                              Process:C:\Windows\System32\svchost.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):54134
                                                                              Entropy (8bit):3.040677677168391
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:E21E9FD51F88A88EB241A613E84040A9
                                                                              SHA1:3B60D84F88765673E027C863E09303BD0568BDDE
                                                                              SHA-256:6019371FF1449522CED650682AB4BBB5648C08C2A81EB56BE72DB18160FD8C09
                                                                              SHA-512:EF70C2781BB3BDF7AD47787985E2F8FA9B9944B220DC3C4A51C765172CA51E7D69E4DBD4104B0FA8E7F122754ECB3026DEEA44277977B760700343C154F809CF
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:I.m.a.g.e.N.a.m.e.,.U.n.i.q.u.e.P.r.o.c.e.s.s.I.d.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.,.W.o.r.k.i.n.g.S.e.t.P.r.i.v.a.t.e.S.i.z.e.,.H.a.r.d.F.a.u.l.t.C.o.u.n.t.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.H.i.g.h.W.a.t.e.r.m.a.r.k.,.C.y.c.l.e.T.i.m.e.,.C.r.e.a.t.e.T.i.m.e.,.U.s.e.r.T.i.m.e.,.K.e.r.n.e.l.T.i.m.e.,.B.a.s.e.P.r.i.o.r.i.t.y.,.P.e.a.k.V.i.r.t.u.a.l.S.i.z.e.,.V.i.r.t.u.a.l.S.i.z.e.,.P.a.g.e.F.a.u.l.t.C.o.u.n.t.,.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.P.e.a.k.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.Q.u.o.t.a.P.e.a.k.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.e.a.k.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.e.a.k.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.r.i.v.a.t.e.P.a.g.e.C.o.u.n.t.,.R.e.a.d.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.W.r.i.t.e.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.O.t.h.e.r.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.R.e.a.d.T.r.a.n.s.f.e.r.C.o.u.n.t.,.W.r.i.t.e.T.r.a.n.s.f.e.r.C.o.u.n.t.,.O.t.h.e.r.T.r.a.n.s.f.e.r.C.o.u.n.t.,.H.a.n.
                                                                              Process:C:\Windows\System32\svchost.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):13340
                                                                              Entropy (8bit):2.6876096431801524
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:4EB9053896AC098BD20117AEED2BB395
                                                                              SHA1:EDF1EBF9E186C0105B3412EA376B36138C45EE4A
                                                                              SHA-256:890640298D8F7007326BB6E206D7DADBDC93716ACBDC13742B236D6956DCDB25
                                                                              SHA-512:F9F264817325445DADDD2F4C62DB6C12BA836FF0DBC0EA509364F33EC8628DF90B8A0AA5E9D935D2C88698158510881DFE2F8E85B242335F92332EBF2A98DC94
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:B...T.i.m.e.r.R.e.s.o.l.u.t.i.o.n. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.5.6.2.5.0.....B...P.a.g.e.S.i.z.e. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.9.6.....B...N.u.m.b.e.r.O.f.P.h.y.s.i.c.a.l.P.a.g.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . .1.0.4.8.3.3.3.....B...L.o.w.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .2.....B...H.i.g.h.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . .1.3.1.0.7.1.9.....B...A.l.l.o.c.a.t.i.o.n.G.r.a.n.u.l.a.r.i.t.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.i.n.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.a.x.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . .1.4.0.7.3.7.4.8.8.2.8.9.7.9.1.....B...A.c.t.i.v.e.P.r.o.c.e.s.s.o.r.s.A.f.f.i.n.i.t.y.M.a.s.k. . . . . . .
                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                              File Type:Mini DuMP crash report, 15 streams, Tue Sep 3 20:31:27 2024, 0x1205a4 type
                                                                              Category:dropped
                                                                              Size (bytes):135664
                                                                              Entropy (8bit):2.1139184190897433
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:3E394C9798C41586AB6725BD0B211089
                                                                              SHA1:3B74ABB150D6C689CB41A2865BF0BA06F495C94F
                                                                              SHA-256:D47E662F5BBA7222569DB086DBB2220D13C0E5327AE25567292B0BBEF101257C
                                                                              SHA-512:CD6A26C4955CE258AD65898D38E0D6F979C748191D8F02E84801248194FCF3CEB44271B2D59F626591953CE0E4DD1F2F893903EA11E4278D8E124EED8B24F19C
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:MDMP..a..... ........r.f............t............,..........,...D6......t....o..........`.......8...........T............i..@...........p7..........\9..............................................................................eJ.......9......GenuineIntel............T.......L....q.f.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                              File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):8380
                                                                              Entropy (8bit):3.705991555803475
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:058135D6A5495380A6692CB8672CF818
                                                                              SHA1:F417841C1EB5DE22884F0054C155F21A869611A9
                                                                              SHA-256:6BBD784BB8EF1E9D058B2AA720358CD89EA1E4CDEC8CD9A9D111F94E65CEC6E1
                                                                              SHA-512:12DB0912D3CE36FFA01A12D46E492105047FF390AC4AF3270CFDAF13BA3B15C1070C7984FC605B4DFCE49D80454EFC4C4797D04C44606ECC2DAD57EA0F7F8553
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.3.9.1.6.<./.P.i.
                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):4738
                                                                              Entropy (8bit):4.458020841601307
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:C2D5F14E384D848068E2D7C0CEFD63E9
                                                                              SHA1:8095AD8AE80C518BCE0E8736E3A1429455490388
                                                                              SHA-256:B72DAB1BA193956A4660468C0FF7D29F74CED25BF242C351DDBBC47DA59357F5
                                                                              SHA-512:155EE08D04AC84182114C0C75F91EFE80C8B0F5F24D869294605AB22E3AED305ED99DBC4AEF602DAB3AE5CC2566530FED121099662D84EA3D5D428282A6AE7D2
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="484534" />.. <arg nm="osinsty" val="2" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                              Process:C:\Windows\System32\svchost.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):54170
                                                                              Entropy (8bit):3.039742136102768
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:5C0860EF663DD0CA212C678ABD432B8B
                                                                              SHA1:D74DCE65C4CB46667BA91E33502089803555CB8F
                                                                              SHA-256:02BAB84760D2883CEE5BDBD4C04A9B2188D1B616970D7C2ABC33AF975FBE4E6D
                                                                              SHA-512:8B9B9D3083493413FAE6CD0E0DAEFE32F2BD22DFD0B6FD6CBE4F6D5C939F66AA2AB2863A2BE848ACD47535F2EC03D06B285278C5534E4AE89810E5E0C0A3DEDD
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:I.m.a.g.e.N.a.m.e.,.U.n.i.q.u.e.P.r.o.c.e.s.s.I.d.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.,.W.o.r.k.i.n.g.S.e.t.P.r.i.v.a.t.e.S.i.z.e.,.H.a.r.d.F.a.u.l.t.C.o.u.n.t.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.H.i.g.h.W.a.t.e.r.m.a.r.k.,.C.y.c.l.e.T.i.m.e.,.C.r.e.a.t.e.T.i.m.e.,.U.s.e.r.T.i.m.e.,.K.e.r.n.e.l.T.i.m.e.,.B.a.s.e.P.r.i.o.r.i.t.y.,.P.e.a.k.V.i.r.t.u.a.l.S.i.z.e.,.V.i.r.t.u.a.l.S.i.z.e.,.P.a.g.e.F.a.u.l.t.C.o.u.n.t.,.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.P.e.a.k.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.Q.u.o.t.a.P.e.a.k.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.e.a.k.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.e.a.k.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.r.i.v.a.t.e.P.a.g.e.C.o.u.n.t.,.R.e.a.d.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.W.r.i.t.e.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.O.t.h.e.r.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.R.e.a.d.T.r.a.n.s.f.e.r.C.o.u.n.t.,.W.r.i.t.e.T.r.a.n.s.f.e.r.C.o.u.n.t.,.O.t.h.e.r.T.r.a.n.s.f.e.r.C.o.u.n.t.,.H.a.n.
                                                                              Process:C:\Windows\System32\svchost.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):13340
                                                                              Entropy (8bit):2.688101127317004
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:0D356F6986AB5D9362BF334E43BC6C1F
                                                                              SHA1:6D01CB4F8C74980EA54FC86FB4A6463D4382797E
                                                                              SHA-256:E0A747DE52E191186E42AA9A9602380CE00A1C9000CC6FA593AB23679BFE6A07
                                                                              SHA-512:D3FAA4DDBAF3910921552918FE17A24C8E53AA52993EDFB58B6E674A0AB22A917A011C2E55FBD6AB958416C180D1E8CF057035F58E19C27BF4BEA54EEF80E6A2
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:B...T.i.m.e.r.R.e.s.o.l.u.t.i.o.n. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.5.6.2.5.0.....B...P.a.g.e.S.i.z.e. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.9.6.....B...N.u.m.b.e.r.O.f.P.h.y.s.i.c.a.l.P.a.g.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . .1.0.4.8.3.3.3.....B...L.o.w.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .2.....B...H.i.g.h.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . .1.3.1.0.7.1.9.....B...A.l.l.o.c.a.t.i.o.n.G.r.a.n.u.l.a.r.i.t.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.i.n.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.a.x.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . .1.4.0.7.3.7.4.8.8.2.8.9.7.9.1.....B...A.c.t.i.v.e.P.r.o.c.e.s.s.o.r.s.A.f.f.i.n.i.t.y.M.a.s.k. . . . . . .
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):58109
                                                                              Entropy (8bit):6.1062639741194245
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:F584CACF6DC8CB4BCA188B30ADAEE45B
                                                                              SHA1:E8911EAF185BE3624BE28F2997889387C4373AF4
                                                                              SHA-256:44F88EA5B75B6EBEDDC3AA9D58CFD2C764C988742222B942A9E3C36F72C8CE85
                                                                              SHA-512:620D2667A625E2EA83767247737D2A05B6EB5B441A716993BBD5AF7AE862BEB7D4AF49730F6C0C4D62BBF2A67A4406888E1650C18F3E8A09FA71C2C388D612D9
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):107893
                                                                              Entropy (8bit):4.640149995732079
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:AD9FA3B6C5E14C97CFD9D9A6994CC84A
                                                                              SHA1:EF063B4A4988723E0794662EC9D9831DB6566E83
                                                                              SHA-256:DCC7F776DBDE2DB809D3402FC302DB414CF67FE5D57297DDDADCE1EE42CFCE8F
                                                                              SHA-512:81D9D59657CAF5805D2D190E8533AF48ACEBFFF63409F5A620C4E08F868710301A0C622D7292168048A9BC16C0250669FAAA2DCBF40419740A083C6ED5D79CFA
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):4194304
                                                                              Entropy (8bit):0.03984676202238715
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:803A78C72E925C2C35C29B1DAA8284F3
                                                                              SHA1:F95D21555AF6FC06CAECF3940D7578DC41C78E8E
                                                                              SHA-256:D56EA3DE223AC13EB7EA9E4205C96118355BF2A8EF294EB34B39EF15A850A6AE
                                                                              SHA-512:EE701B393F901FA05AD9A27AB3A4B5F59D60903A6F4585FCE5D30BA224E0DFCA9B14B50CCDD651B83F3E5672ED4E7B0D9A7C746207568132320FE8F73B2C4C5B
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:...@..@...@.....C.].....@................^..xN..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....m.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?.......".gbrfrs20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@..............2......................w..U...&..`v.>.........."....."...2...".*.:............B)..1.3.177.11.. .*.RegKeyNotFound2.windowsR...Z....+....W@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z...............................................................................
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):280
                                                                              Entropy (8bit):4.175487325473111
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:A7CCECF522C54F332C20F87364541D21
                                                                              SHA1:9BC0158838376771524775C6A21B2C288B85DF29
                                                                              SHA-256:C0DFA7F2AC753029B585282D72FA7FFB637B25EEEABCFABD34F5AFAEF6B52414
                                                                              SHA-512:97384C313176F334940858D10F81EB8863FB373FA3698F7BDCEA125F9DF234FFB7255DCADA1A6A1311F47F1262CDDC0AB58D866F575176A0D8E300BE12CDD874
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:sdPC......................z....K..s...x."1SCRpGKHAwpF5kOwXUUSc/ojBrTkNG2SgkvqW1WE7kI="..................................................................................47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=....................7dc5f755-0f90-4102-bc8e-37d02917bdc7............
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):429
                                                                              Entropy (8bit):5.809210454117189
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:5D1D9020CCEFD76CA661902E0C229087
                                                                              SHA1:DCF2AA4A1C626EC7FFD9ABD284D29B269D78FCB6
                                                                              SHA-256:B829B0DF7E3F2391BFBA70090EB4CE2BA6A978CCD665EEBF1073849BDD4B8FB9
                                                                              SHA-512:5F6E72720E64A7AC19F191F0179992745D5136D41DCDC13C5C3C2E35A71EB227570BD47C7B376658EF670B75929ABEEBD8EF470D1E24B595A11D320EC1479E3C
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{"file_hashes":[{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","6RbL+qKART8FehO4s7U0u67iEI8/jaN+8Kg3kII+uy4=","CuN6+RcZAysZCfrzCZ8KdWDkQqyaIstSrcmsZ/c2MVs="],"block_size":4096,"path":"content.js"},{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","UL53sQ5hOhAmII/Yx6muXikzahxM+k5gEmVOh7xJ3Rw=","u6MdmVNzBUfDzMwv2LEJ6pXR8k0nnvpYRwOL8aApwP8="],"block_size":4096,"path":"content_new.js"}],"version":2}
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):111
                                                                              Entropy (8bit):4.718418993774295
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:285252A2F6327D41EAB203DC2F402C67
                                                                              SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                              SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                              SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):270336
                                                                              Entropy (8bit):0.0012471779557650352
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                              SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                              SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                              SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):40
                                                                              Entropy (8bit):4.1275671571169275
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:20D4B8FA017A12A108C87F540836E250
                                                                              SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                              SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                              SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:ASCII text, with very long lines (3951), with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):11755
                                                                              Entropy (8bit):5.190465908239046
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:07301A857C41B5854E6F84CA00B81EA0
                                                                              SHA1:7441FC1018508FF4F3DBAA139A21634C08ED979C
                                                                              SHA-256:2343C541E095E1D5F202E8D2A0807113E69E1969AF8E15E3644C51DB0BF33FBF
                                                                              SHA-512:00ADE38E9D2F07C64648202F1D5F18A2DFB2781C0517EAEBCD567D8A77DBB7CB40A58B7C7D4EC03336A63A20D2E11DD64448F020C6FF72F06CA870AA2B4765E0
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "DefaultCohort": {.. "21f3388b-c2a5-4791-8f6e-a4cad6d17f4f.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.BingHomePage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Covid.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Finance.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Jobs.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.KnowledgeCard.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Local.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NTP3PCLICK.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NotifySearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Recipe.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.SearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Sports.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Travel.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Weather.Bubble": 1,.. "2cb2db96-3bd0-403e-abe2-9269b3761041.Bubble": 1,.
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):28366
                                                                              Entropy (8bit):5.557675967585107
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:AB0BB33825470966794E0BD73E91A64C
                                                                              SHA1:7CD3FFF50B5552E25C7542CE08D40364CF76B231
                                                                              SHA-256:D3FB8F714E13547A8B0CC67EFE8DD12C31B116F53102C2660C339DA462544D1F
                                                                              SHA-512:6BCF57E8CB6DBBB6786AF47D80E90696C0FB3AFD8D1225092667CAB461BD348EDD043588D149EAB3CEE7EF2DA66EFD1A03888D36005772605748422B4FB1DA62
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13369869117378980","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13369869117378980","location":5,"ma
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):7692
                                                                              Entropy (8bit):5.082466562262407
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:A56E2C3B986AB1C32640E773B7067E74
                                                                              SHA1:9D7E749F6E1400732430CB82021659B9F62F6C73
                                                                              SHA-256:40B9E67762543BD00BA17001DB7CC3C30E0AC44CFEEDE84B130FD082356F199F
                                                                              SHA-512:309917AC642B0BA3E73D2B3B01DEA2A8B6FEB6A545BC8554B8161728B4BF10A48B1CAE8019883C35C88187FC313B9E293A96EBA08864CAB21D07B7903153787D
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13369869117696226","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"default_apps_install_state":3,"domain_diversity":{"last_reporting_timestamp":"13369869117699373"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data":{},"shared_cookie_data":{},"sitelist_data_2":{},"sitelist_has_consumer_data":false,"sitelist_has_enterprise_data":false,"sitelist_location":"","sitelist_source":0,"sitelist_version":""},"edge":{
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):120
                                                                              Entropy (8bit):3.32524464792714
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:A397E5983D4A1619E36143B4D804B870
                                                                              SHA1:AA135A8CC2469CFD1EF2D7955F027D95BE5DFBD4
                                                                              SHA-256:9C70F766D3B84FC2BB298EFA37CC9191F28BEC336329CC11468CFADBC3B137F4
                                                                              SHA-512:4159EA654152D2810C95648694DD71957C84EA825FCCA87B36F7E3282A72B30EF741805C610C5FA847CA186E34BDE9C289AAA7B6931C5B257F1D11255CD2A816
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.A.p.p.l.i.c.a.t.i.o.n.\.m.s.e.d.g.e...e.x.e.
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:ASCII text, with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):13
                                                                              Entropy (8bit):2.7192945256669794
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:BF16C04B916ACE92DB941EBB1AF3CB18
                                                                              SHA1:FA8DAEAE881F91F61EE0EE21BE5156255429AA8A
                                                                              SHA-256:7FC23C9028A316EC0AC25B09B5B0D61A1D21E58DFCF84C2A5F5B529129729098
                                                                              SHA-512:F0B7DF5517596B38D57C57B5777E008D6229AB5B1841BBE74602C77EEA2252BF644B8650C7642BD466213F62E15CC7AB5A95B28E26D3907260ED1B96A74B65FB
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:117.0.2045.47
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):86
                                                                              Entropy (8bit):4.3751917412896075
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:E9E365607374115B92E4ABE4B9628101
                                                                              SHA1:D5054EA9B22317DCA83801EB3586017BFCC0E2A8
                                                                              SHA-256:5CD2C4D9F13524923046198C92213691539407E04FA520CDAE9EADE1BAD3D91D
                                                                              SHA-512:A84D65ED53E43883E5ECB7848FBD48F5305A63E6975E6AF480CF85532879720061106BE54F2A5888EBC3569F7123081A0E6EB48CCB8D7DBA3E1DA1C8A3C50401
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{"user_experience_metrics.stability.exited_cleanly":false,"variations_crash_streak":3}
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):47697
                                                                              Entropy (8bit):6.097301856498065
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:02EA4E9C69D99EB79C2A98FFC80958BA
                                                                              SHA1:75C5C3D8F8070159F98834356A9B8347DE430EA2
                                                                              SHA-256:0A3449A623E0B31A312CD21989285414E0833902BDA20E3BC6A5F1305732CD27
                                                                              SHA-512:8073604A4E79A8D1374A818A6375A55F3B40229EF07FFC7F954DE55B35E1D12BBB604BA7BA555628ED51FE56C517FF1DEFBA8CBF7394AE5192CEBC806853DBD2
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):58049
                                                                              Entropy (8bit):6.105580690083427
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:45E4A779FEB9D4AB935F94273C5B2E18
                                                                              SHA1:644645F97280DFCF414BABE6A8CB4A21BFA9DAC5
                                                                              SHA-256:AB634DCE0CC2D8926149684603A78F8ABAE156526CCC1D8AFAF7AAF6A25BB163
                                                                              SHA-512:638A978DB8F90E936180CCBADEFE952B973431BFB3436A02086E35A12FF7BDB0F37B7B35148D67D4DE76A3779D4828CC28A77EC975985920138496357433FE35
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1426
                                                                              Entropy (8bit):7.47091092613653
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:5E0B91D93EB8C41D99880817ADB8A663
                                                                              SHA1:60815F35E237AF890286F20B4BEA452FE87D96DB
                                                                              SHA-256:298284CD2412C64DA9ACF70717ADEB0893C40965D938EE2D667DE1D7C5FAD653
                                                                              SHA-512:61AB65109B17D7049EDB5FAFA4F5A814F9352E989F2759BA60BC7F1AB774037D8EB6817236B60FB09937472EE1230C85D6C4569BE59659A12D2D939A875C05BA
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:........J.h.t.t.p.s.:././.w.w.w...s.w.i.s.h.z.o.n.e...c.o.m./.w.p.-.c.o.n.t.e.n.t./.u.p.l.o.a.d.s./.2.0.2.1./.0.1./.f.a.v.i.c.o.n.-.s.w.i.s.h.z.o.n.e...p.n.g......PNG........IHDR... ... .....szz.....sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<....MIDATX..]l.U...gvWh....!B..Qi.mu.n....v...<h.11Q0.5~$..H4j...../..&$.l...@lg.b;.}...}.P.B....C.X..$...nr.s.o.3.^.l..{. .0F..wc..N>.8.s. .^.n[3.g.N.8.P0....Z........p.P......q%...E"Y..3..^......h...c;....A@.o..P......r.?.RN...E".*...h.{..3*..h....-.9....l'..Y5e...g....]y.I.T....N....O`ud.#.)......*...uA.Ta..e.8......D.y.P...b.z%.n...g...o...P....y..+....6.|xl.y..E&..h9Z....J.V}...h$r..S...T<..K....P..2+ll:.TN.t......~.....]...ckK..v......#..|.)..lp...3c....&j.Tx.....*.M4....].UE.h.q...n1.......A].....l.....1OG..."..|......T.....9E.......`v%.; .|.%.....Z.....v.fJ.y..Dn...2.[..>.o.\.p...,cu:....W.G/.E.]..J.C...A8b.=.5.z... .oc.....WX'...T..J9... ....D......Z.r..vv.....MF._....W......
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2278
                                                                              Entropy (8bit):3.840698362288471
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:CA7E22440D72B0820FA6F2365E6A66B5
                                                                              SHA1:0B31BF83B9FD7900A15E15BCA269ABCA5F9AD1C7
                                                                              SHA-256:7C4095604271AC1CC90763529E4787BA61012CEE49D6416FA2F00AA710EFC487
                                                                              SHA-512:A31FE721BAB42CDE17BA0EB368B741436438E156453E907F5869A65F6009528889C7EE6932CF84A86B1BE52A68D0A7BB34A33F60CDE1DE35A4E36284D3E319EF
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.F.t.8.t.E.j.+.2.g.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.J.a.D.x.j.H.
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):4622
                                                                              Entropy (8bit):3.994291685043384
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:BFEFB7C83C2899743EDA52895F10F692
                                                                              SHA1:689D9EDC0114588409823FBFD79B920E64BECFA6
                                                                              SHA-256:C0C46A0C94F7310663EA9CB5B93DE4242710F6B9B7F368A53E35FFE82BF4E958
                                                                              SHA-512:1E2F1D6D4497C2399A07EE473EED36CE5E0F5A7D2ED8018D7364B0EA81CAE2B81994EB265CA456415DA550535214A2B2149BADF56B5C3B1903F6F5D82D536737
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".z.3.U.T.q.T.b.3.7./.u.z.h.i.f.l.b.4.0.f.z.h.D.r.E.s.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".3.C.y.U.m.k.D.+.2.g.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.J.a.D.x.j.H.
                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                              File Type:Web Open Font Format, TrueType, length 23836, version 1.1
                                                                              Category:dropped
                                                                              Size (bytes):23836
                                                                              Entropy (8bit):7.977170296892133
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:064A5568B49AC29F2E9EA88A1F25FBC3
                                                                              SHA1:14776CDE439E959D344079EB797A79EECEB95B71
                                                                              SHA-256:2DF244F668F30DD554F158937E927537977A8A68AF42C852DDD904A6B3232FE9
                                                                              SHA-512:8CEABCCCD128AB94A604957902291A0555300B28EAA31E75C6687D7D2157BE12CB86B71FB42D1D7C61D1A1078C099A4AD1CFC0712D2CC114B4382E2184B6B249
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:wOFF......].................................GDEF.......d........GPOS............r_>.GSUB...........|3..;OS/2.......Q...`v...cmap...,...+....U]..cvt ...X...H...H+~..fpgm.......3...._...gasp................glyf......B...{....hdmx..Th.......x..."head..T....6...6...\hhea..U0... ...$.&.8hmtx..UP...3.....rTOloca..X...........maxp..[@... ... ....name..[`.......~._9.post..\4....... .m.dprep..\H.......)*v60x...........m.. ..n..]#@...HD...SD.(.P..<.X...6v...}.S.s.K.k....LZ/o....e%Yg+.r..`..h...3Cy.g......Ix.....Q...wm......m.Q.6j[qj...r.q...S]?............:z2..vl\M.KVQ.z....!.{SV-..l.u.....m'...'.a.H.._.XjP#!%.!..O...|.bi.|...su..CO..Z..ci/....Q.....|\~H....PT....r.....8......**u.F...P..#.ah...#.j..P...zOL.m.55...R7..~J(.].T;...R..J..\C..h......@1....V..E.C..^.....lc..PS..m...1.X.....@..$....?)%\1.&....5V=...=.g,g5....z....>,..G../.8.A.@..t.....^=.....G(*.7...i"h..6Q.I.. .._.y.F]1.......$8......J.0..U.G}.m...=s.k...W.F......F%..?.^..(...i..vH...rLe...YN..
                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                              File Type:Web Open Font Format, TrueType, length 23824, version 1.1
                                                                              Category:dropped
                                                                              Size (bytes):23824
                                                                              Entropy (8bit):7.976070065680369
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:1AC185DDA7DA331BABE18E8D84EC6984
                                                                              SHA1:1FFCB05CEC93B6CB5A43A280EBFB99FE1F729CE4
                                                                              SHA-256:F00FA16D99BE425022AF380773C6B55CB44898A4568052C1A728FF9A383C9095
                                                                              SHA-512:F24ABD0A39A6FB4635B507AB0B86B69A4EFE214F69F7B5E22AE5DEFFAF56E0C4E5B980493E1DF3FCB8A385EC603A02C1AAE00832FD09D444722CD15AFE421EA2
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:wOFF......].................................GDEF.......d........GPOS............9YlmGSUB...........|3..;OS/2.......O...`t...cmap.......+....U]..cvt ...0...T...T+...fpgm.......5....w.`.gasp................glyf......Bt..}...3hdmx..T<.......x....head..T....6...6.j.zhhea..U.... ...$....hmtx..U(...+.....q}loca..XT...........maxp..[.... ... ....name..[4.......t..8jpost..\........ .m.dprep..\........I.f..x...........m.. ..n..]#@...HD...SD.(.P..<.X...6v...}.S.s.K.k....LZ/o....e%Yg+.r..`..h...3Cy.g......Ix...d.a...seV..0'."D.@ !.H.$.6.I...C.D"..%)*.V4.fc..nwu....`O...........}@?.8C....._.=1F....(...7..&.8.otdb.> .H..R.'.'.."i.[<p.....Gd.u"...*.%W..B.c7h.....\r............-...Jr...]#.-......A.......m.+....^.6Z.6D.C..A..-X.d..5v...y...~u.Wn:C....a...+d=I./.O\.A.S.{..@...\.N...<N.a3`.b..j9...XJ..q.J`....LO....&d.mk...2.Nu.C..l2D....v..x...I..cW8..qq.f..v....%"?..~..]..9...@.5W... ]......../"W...].eh..<.~#......d..lmY...........W.n.....3..c...f.4z1.m....3.g..Z....P..Ed.C
                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                              File Type:HTML document, ASCII text, with very long lines (13054), with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):13054
                                                                              Entropy (8bit):5.177767631277299
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:917602D642F84A211838F0C1757C4DC1
                                                                              SHA1:392DF3FB4B0EC96CE4EBB5616E6B2A5C55A54BF8
                                                                              SHA-256:D702E5ED1E573918D912775AC1E88987FC177AA51EFE1253A08F71AB54F96516
                                                                              SHA-512:92AFC44A2405434F119E8E57732E232CDFADBDBA1948D3E89EAB596282119D14CF9707F36037B22C9DD6F3104AADECC28B9301D044842D60DD43CEA98DDBC929
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:(()=>{"use strict";const e=e=>Math.abs(parseInt(e,10)),t=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},a=(e,a)=>{const n=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);n.has(a)&&(a=n.get(a)),Array.from(n.values()).includes(a)||(a=`custom-${a=(a=a.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const r=e.getAttribute("data-status");if(e.wpcf7.status=a,e.setAttribute("data-status",a),e.classList.add(a),r&&r!==a){e.classList.remove(r);const a={contactFormId:e.wpcf7.id,pluginVersion:e.wpcf7.pluginVersion,contactFormLocale:e.wpcf7.locale,unitTag:e.wpcf7.unitTag,containerPostId:e.wpcf7.containerPost,status:e.wpcf7.status,prevStatus:r};t(e,"st
                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                              File Type:ASCII text, with very long lines (13479)
                                                                              Category:dropped
                                                                              Size (bytes):13577
                                                                              Entropy (8bit):5.272065782731947
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                              SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                              SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                              SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                              File Type:Web Open Font Format, TrueType, length 22332, version 1.1
                                                                              Category:dropped
                                                                              Size (bytes):22332
                                                                              Entropy (8bit):7.977427559058015
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:C132B75443276419FD8C1C25DEAEBF28
                                                                              SHA1:53FCDCF3C135284A585689F98E0EA41ECBEF1DC5
                                                                              SHA-256:AD10E734C779C95DC5B34407165E6F1ED5D7D108CC6FC882D72C436CB83C131E
                                                                              SHA-512:67E13FC5149F746513602D0CABB3C7C33C5EB52D6E6B82A8C622A272230CCEB7C6B97199F8D7F7778470EBF256A873F57F4582563BFB0D4A04B3644D51428183
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:wOFF......W<................................GDEF.......^...|....GPOS.......N....3~77GSUB...D.......h'X,.OS/2.......S...`t...STAT...H...F...Z^.A.cmap...........0$..Qcvt ...\........=I,.fpgm...............Zgasp...............#glyf......:l..Y.!..head..Ll...6...6.=..hhea..L........$.c..hmtx..L....i...`..=Mloca..O0.......2....maxp..QL... ... ...Hname..Ql...'...`5.`.post..R..........HJ.prep..UL..........{.x......Q...}..*.*@.2m.@."1 .F W.........,$TP..v.^.>.B.I...BCSheC;.:z..T.[.k.a..9.I....O..3.....x.=...%K.D...zfm.m.m.m.m.m.o.V..w...H..n(....Ua../].........ul....7i...[7....A.../4...A.V..U.V..@.1.tUR5...y...P.T|..Q....Er...QyZA....P..xQ....l...b.@.........Z......._......f\>....I.i..";x..>.a.+..[...^K..(.....DndEz.t..h.p6..w...\...8o.8....(....]NDGD.&.2..(]M.+..VQ6t.ZC.um......@........mWysa..6.umu[...mA..f..mJ....mD....X..#...t.n.e:K.. ....+i1..4.F.P.O=.3....jSU*OAT..SN.Li)9%.....S i..|5..K...5..E.is....N..5..B3...j..f..k.....ij.s...l.....k...&.Ij.&..k<.[7D.'.3.-.
                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                              File Type:Web Open Font Format, TrueType, length 22836, version 1.1
                                                                              Category:dropped
                                                                              Size (bytes):22836
                                                                              Entropy (8bit):7.974937661794432
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:BBDD84B53CCCA9252A2EEC6DC1B3E7E7
                                                                              SHA1:4B997E961A6013FB67C28A1AFED5A6BCE371185A
                                                                              SHA-256:BF07D6A79FA4D9884810EC79B457DC2E4B583393B1EFE93621DCE64FCDAD59A0
                                                                              SHA-512:5749B11C29B62166788DF0AD07D109380151293FBEB6D23B000DA2A4D62268BE2FF09B76226A89AA4A9F9891738E6087EB84131C357B2D9E9F45CDCD0CE620FA
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:wOFF......Y4................................GDEF.......^...|....GPOS.......^.....[GSUB...T.......h'X,.OS/2.......S...`t_..STAT...X...G...Z^.AAcmap...........0$..Qcvt ...l........=D,.fpgm...(...........Zgasp...............#glyf......<...Y..C.6head..N0...6...6....hhea..Nh.......$.,.Dhmtx..N........`s\C.loca..Q........2...maxp..S4... ... ...Hname..ST...7....:Wn,post..T..........HJ.prep..WD..........{.x......Q...}..*.*@.2m.@."1 .F W.........,$TP..v.^.>.B.I...BCSheC;.:z..T.[.k.a..9.I....O..3.....x.U...%;.EO.J...m.m.m.m..;.Ro...:.wW..P.B!.*..(T........4n.9.4iX............/h...e.v...e......e...H5...@(x...P..*..r!.WS .. .....]...~...........tx._.N(...........=>.#>...;....B4.a._i.....yL./........^...z(....y.....I.sz......{.......`~s.2;...5. .B!..i9.h...E.8.Dq..q~....d..s]R..^.....?=.pG........l-[..%l!..f..l*....86..`CY".}.w....>^..t...>.A.h.-....ESh...A..Q.jEM...JT..Q..e.P.JG)(.%.X....y....d.g.e.p.....2{.6...2K.<3.L2c.03..2{8]L;....:...`J."&..a2.4&..2.L....U~.
                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                              File Type:Web Open Font Format, TrueType, length 22824, version 1.1
                                                                              Category:dropped
                                                                              Size (bytes):22824
                                                                              Entropy (8bit):7.976296095960795
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:E230B347F13E7FDD55F8AB7DF3C08919
                                                                              SHA1:4FD37BA4DB4894AD99FAFAF44C8D36480771F978
                                                                              SHA-256:A201FD199D0C4ADCEE5359F6A64BA3B67E905C6029E87C852B34B0CE7ED469AB
                                                                              SHA-512:51B6E32C3AB5C4AF1886068940F88D815DD32EB7130EB14B07BD8777692ACB300C6D20C48D312A8AC1B6D49056508A150E1BC5FEEE523F581FA35AA0E6248B0C
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:wOFF......Y(................................GDEF.......^...|....GPOS......._.....s.ZGSUB...T.......h'X,.OS/2.......S...`u'. STAT...X...F...Z^.B.cmap...........0$..Qcvt ...l........=O,.fpgm...(...........Zgasp...............#glyf......<...Zb8...head..N0...6...6....hhea..Nh... ...$...Ehmtx..N....|...`..01loca..Q........2...Tmaxp..S$... ... ...Hname..SD...<....</nbpost..T..........HJ.prep..W8..........{.x......Q...}..*.*@.2m.@."1 .F W.........,$TP..v.^.>.B.I...BCSheC;.:z..T.[.k.a..9.I....O..3.....x.U...,M..Ow..l.m.q..m.m....%....:.~.NgX.p...+&#..<r"..8+w%...]..u......+...`......3..@...+P.....WW..'q.L.P.N~..S.p.Rm..2.:*.n...**.7p'.......5..Y............8Y.}..8.C.g......QR.2.Z....W.z.#XW..}....3.Fdb6Z.........u.6.J..p....Gj..o.:.......-...h.Eq....e.GMTFY.8~...k;..#..;t..[...J:l..v.%.#a@.......FI..f..a|......{..Z...~..*...x`N.a...y#...W.....]~._..Q..?..;Ck......B>.O.L^..y&O.<..J_o...%7.\.+ri.=....;.......?.g..>...mz...'.a..n...j...3%......\.N.i4...\.zRgjK
                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                              File Type:Web Open Font Format, TrueType, length 22908, version 1.1
                                                                              Category:dropped
                                                                              Size (bytes):22908
                                                                              Entropy (8bit):7.975308901970441
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:3408FCF92BE2FC1CCBCF3B6B5A8C6C71
                                                                              SHA1:1D48DA2C117877E6B718CBB0A9E6DA2E62FEC833
                                                                              SHA-256:377F3FDB92B81F0045C2E22DA66B40F00D432B6322581F19D6DD0EB7C245AFC6
                                                                              SHA-512:A5FA1D450193A96E58727EB4E1339D91607C720AA4FA059BB4413DB2001E98B8ADA8B37C94A0C89B1BFC816A0845A94371C685EBE86C09B5CE03E0F1E9B870FE
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:wOFF......Y|................................GDEF.......^...|....GPOS............B.vGSUB...........h'X,.OS/2...4...S...`s..STAT.......H...^^.C9cmap...........0$..Qcvt ............=?,.fpgm...X...........Zgasp...0...........#glyf...@..<X..Y.vu..head..N....6...6./..hhea..N........$.V.Fhmtx..N....y...`N.J.loca..Ql.......2....maxp..S.... ... ...Hname..S....'...x7.c.post..T..........HJ.prep..W...........{.x......Q...}..*.*@.2m.@."1 .F W.........,$TP..v.^.>.B.I...BCSheC;.:z..T.[.k.a..9.I....O..3.....x.=...\K.D..O....m.m;...m.m.5.....U............`..+S.....m.o.h....M...o.0... .......n.0..1.n....h^...T-,C/..!..|,.....!..i..~.A4.Z....a.A..a.0_z..........2.b...\.,.tP........._..#..x).@8&.I......#.|..V.(...A{..i.@.....A...Y..).^...d..dv..n.Mjv:O.....(.<.!..m..3!.|.....Z*=.i<.p.k..od/..:.\.......L."@&.e.A.....v..gg.Iv..f..^...`[.&...a+.2..-`s.,6.Ma..x6..d}.(H.....O.MA7l..Dg....].....ZDsh.M.Q4..Q...v..Q..F.....|..2Q.JF~..F.(.K._.yg^.G...c....9b...f.Yc....3.L1...3..1.L..1.L.S.T1.
                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                              File Type:ASCII text, with very long lines (5464), with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):5464
                                                                              Entropy (8bit):5.034214296341189
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:61787C91AB137644DC106B708B6FE507
                                                                              SHA1:C3D4CAAE1115A890E112E909ACC6CFF635F8CA7D
                                                                              SHA-256:FD1AF9561D6B70FF8C508D36D40F0B3F2E0CDD8B3C946C844B6EBE51863A09FA
                                                                              SHA-512:2E40BFAD58B6B794E0D027C88A9CF1BE21A5290757AED57FAEBDCA24A2CFC8BD3156600A7BB03ABBCF35998AEEA7D5A63B02A952F612A6E9854BD12A29FC97D6
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.clearfix{*zoom:1}.clearfix:after,.clearfix:before{display:table;content:'';line-height:0}.clearfix:after{clear:both}.tdn_block_newsletter_subscribe .tdn-image-wrap{line-height:0}.tdn_block_newsletter_subscribe .tdn-icon-wrap{position:relative;display:block}.tdn_block_newsletter_subscribe .tdn-icon{vertical-align:middle}.tdn_block_newsletter_subscribe .tdn-icon-svg{display:inline-flex;align-items:center;justify-content:center;line-height:0}.tdn_block_newsletter_subscribe .tdn-icon-svg svg{height:auto}.tdn_block_newsletter_subscribe .tdn-icon-svg svg,.tdn_block_newsletter_subscribe .tdn-icon-svg svg *{fill:#fff}.tdn_block_newsletter_subscribe .tdn-email-bar{display:flex}.tdn_block_newsletter_subscribe .tdn-input-wrap{flex:1}.tdn_block_newsletter_subscribe .tdn-btn-wrap{display:flex;min-width:100px}.tdn_block_newsletter_subscribe button,.tdn_block_newsletter_subscribe input[type=email]{min-height:42px;height:auto;font-size:12px;transition:all 0.2s ease-in-out}.tdn_block_newsletter_subscr
                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                              File Type:ASCII text, with very long lines (670)
                                                                              Category:dropped
                                                                              Size (bytes):160112
                                                                              Entropy (8bit):5.422030145810365
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:DDA8A30B62067437F7FC9EBCE214C4DD
                                                                              SHA1:A4A06BB48821B627F72F58153BC07A1A6530D09F
                                                                              SHA-256:010F69DAE1A693C14CCE28A8B9EF4B5E81B46906F47830154AC07364104CA855
                                                                              SHA-512:98C01B04B5F787385A76594D4B14700409197016CBD7643EC595F698DCF74F4105BDB930D89382F87F660B3B93D22FFF6E1B6D0744EAE2DAD43EF959C03A5E64
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:/*. Magnific Popup - v0.9.9 - 2013-12-27. http://dimsemenov.com/plugins/magnific-popup/. Copyright (c) 2013 Dmitry Semenov; */.jQuery.easing.jswing=jQuery.easing.swing;.jQuery.extend(jQuery.easing,{def:"easeOutQuad",swing:function(a,b,c,d,h){return jQuery.easing[jQuery.easing.def](a,b,c,d,h)},easeInQuad:function(a,b,c,d,h){return d*(b/=h)*b+c},easeOutQuad:function(a,b,c,d,h){return-d*(b/=h)*(b-2)+c},easeInOutQuad:function(a,b,c,d,h){return 1>(b/=h/2)?d/2*b*b+c:-d/2*(--b*(b-2)-1)+c},easeInCubic:function(a,b,c,d,h){return d*(b/=h)*b*b+c},easeOutCubic:function(a,b,c,d,h){return d*((b=b/h-1)*b*b+1)+c},easeInOutCubic:function(a,b,c,d,h){return 1>(b/=h/2)?d/2*b*b*b+c:.d/2*((b-=2)*b*b+2)+c},easeInQuart:function(a,b,c,d,h){return d*(b/=h)*b*b*b+c},easeOutQuart:function(a,b,c,d,h){return-d*((b=b/h-1)*b*b*b-1)+c},easeInOutQuart:function(a,b,c,d,h){return 1>(b/=h/2)?d/2*b*b*b*b+c:-d/2*((b-=2)*b*b*b-2)+c},easeInQuint:function(a,b,c,d,h){return d*(b/=h)*b*b*b*b+c},easeOutQuint:function(a,b,c,d,h){r
                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                              File Type:ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):173359
                                                                              Entropy (8bit):5.118485909146227
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:EA6BE2B4659F73F9DCCE35B5BFDA6588
                                                                              SHA1:1E2156DCB36410E60CBAB73A6F6D44BF4798C661
                                                                              SHA-256:AF664F64B475678E0D181C23DD6ECA9EE45AFD956D129A66C9E30910F2A985CF
                                                                              SHA-512:3058E218CC9C5D51AF2CFE88DAAFEDCC47F4FD97CC8D5D32F5CA6DF8248261385AB148204C29CA60DCA324467C4812EEDAE6091D85BEDB66A3091E93B0F9E71A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:/* ----------------------------------------------------------------------------. responsive settings.*/./* responsive landscape tablet */./* responsive portrait tablet */./* responsive portrait phone */..mx_image_background {. background-color: #f2f2f2;.}..td-visibility-hidden {. visibility: hidden;.}./* ----------------------------------------------------------------------------. from bootstrap.*/..clearfix {. *zoom: 1;.}..clearfix:before,..clearfix:after {. display: table;. content: "";. line-height: 0;.}..clearfix:after {. clear: both;.}./*.usage:..td-block-row {. .mx-row(td-block-span);.}..@all_span_selector - is the begining of the span selector. */./* ----------------------------------------------------------------------------. sprite.*/..td-sp {. background-image: url('../images/sprite/elements.png');. background-repeat: no-repeat;. display: block;.}..td-sp-video-play {. width: 42px;. height: 42px;. background-position: -20px -488px;.}..td-sp-video-paus
                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 696x464, components 3
                                                                              Category:dropped
                                                                              Size (bytes):63552
                                                                              Entropy (8bit):7.969968078129095
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:9C8586AF7271D059A39DB013667B7A08
                                                                              SHA1:EEC358D3DBD135BA11F3CF7BCB66BA76CC918E83
                                                                              SHA-256:B921D53BD0D4D0C1F334D4768F1357917316B9899D8539A347C8A4E7E2A94094
                                                                              SHA-512:EC2EB3A7D1C8CACC5A6F47B8D220B10BD3975193AF446A21750ED08BD53F2007B38A202A251A3E63BFE90780A066E035ACD2503364F45EF3CFDD707B3BF6293E
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$....................................................F.........................!1.AQ."aq..2B..#R...3...br..C$S..%45c.Tds..................................6........................!1A.."Q2a.#Bq....3...R..C..$............?...vP.x ...)....5.) ;8.....&C,...fry>.$.......m.....(....>.)y.........u7......Rq.$...$..K.*8.H#.+r..8....xB\...w...6.....{../7....~....'..0...TD..n.....&...*..`p..K"..t...Fo..$2f...D[..v...d1.......?.)..4.K.!..8..)`h...d...@......RE.T..J...............{K...vYek....}..".i!.G..3$...pq.#Z.3.eze..9.Q..av@..].<...8..V8X.Yd.2b!...A:.#d...~..B...$a.8-..y]X.Ie.IE..).9.q!.....P.~....,....d.,....F2.....L.3.8Yg^.=.Yj.q..=].I.....6J.$.3..u.8\...i..2..e...0Sw...y:..F.n.:B.L.yl..f.X.UQ...Q.k.$p..XQ..\..%-....@.\.C......\..]..fZ.....N+..2.Y.,.......cm.Y5.N.a.Ju..3..+O...OE.;.d&.....s.v
                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                              File Type:Web Open Font Format, TrueType, length 18960, version 1.1
                                                                              Category:dropped
                                                                              Size (bytes):18960
                                                                              Entropy (8bit):7.973576738617003
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:C84013307D4599C55EF0EC438D22EEA1
                                                                              SHA1:7F4594DC4D35E8DDAA2858F1C8CB11E54D383B04
                                                                              SHA-256:010F149A6D8DB3F7C9EA8BADD55315FEB45E82BCA4A7CBF24B110DC54F08E7D8
                                                                              SHA-512:91944E315616267545BC8F840F0749FCCBC52148D4A91DAA05524A180E93728A3DB92509DD1BFC456388BEE608BC136D44B099F794D995248FF4C0AE973DABDE
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:wOFF......J.................................GDEF...l...z.......#GPOS..........0..h[.GSUB...........D...OS/2.......N...`U.%@STAT.......8...D.X..cmap...(........K].gasp................glyf......&...C8..I.head..?....6...6...5hhea..@(... ...$....hmtx..@H...C....n.8.loca..B....e.....K..maxp..D........ .O..name..E....&....;}k.post..F8.........5.Wprep..J.........h...x........E...R4h2C..R..$ .....Djo.....=...G....E.@.....G+E*..g. .,.....%aH......a.;.z.g.z.w...o>..G3V....Z.....!..x...p.[.......nR...e..m.F..m.m.m....YS.....3 ..(.8D.......=w.#...K.1.....#.@....;%.]b.N..O.&j}.a.M..\ =..x..>2..D].3..,0.'..gaD..P0......:.......$hO..4...,.i.3X.il.l.l......1.dKd..%.a.+.....n.....nZ........K. M[Y`....E..Y.....U.K<.-....<.&.y....bI..v..k.$...0...y.I/O..i.XK.<..g+O.j..4\K...........W.O<.A..o,.K..3..<.,..<..:..F....O.2_~/.5r../.....V.~.........B.s4.&..]d;..l)...A.....+..|?...w.....Wjr.<CN...<Z.....t..A4...<.....(F.Z......e..Do.EG..`t.0.....b ........l.}0...\O.DC.E..
                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                              File Type:ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):510
                                                                              Entropy (8bit):4.392057431927244
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:331B6B7A677EB78FAF044CD9A9F64165
                                                                              SHA1:1768B2857154B56712ABBCD3F95E547CAAA84D3B
                                                                              SHA-256:F5702AF5A113CC134308925DE8D314F70591B313A911ADE5AC93BE48A5AAEA3A
                                                                              SHA-512:4F24EEE24B63E96AA8AB27B472E41D21FF416C9596A009BC0E41628CD73C783B5DFE5EABA128426CB6BCC771CC8488412439A20525BE4A79CE857C00547048BC
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:/* ----------------------------------------------------------------------------. responsive settings.*/./* responsive landscape tablet */./* responsive portrait tablet */./* responsive portrait phone */./*.Gadgets Pro Demo.*/..td-gadgets-pro .tdb-mega-menu .tdb-sub-menu-icon {. display: none;.}..td-gadgets-pro .td-gadgets-flex .td-read-more {. text-align: right;.}..td-gadgets-pro .td-gadgets-loop .td-read-more {. float: right;.}..td-gadgets-pro .td-next-prev-wrap a {. background-color: #49c8d1;.}.
                                                                              Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                              File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                              Category:dropped
                                                                              Size (bytes):4286
                                                                              Entropy (8bit):3.8046022951415335
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:DA597791BE3B6E732F0BC8B20E38EE62
                                                                              SHA1:1125C45D285C360542027D7554A5C442288974DE
                                                                              SHA-256:5B2C34B3C4E8DD898B664DBA6C3786E2FF9869EFF55D673AA48361F11325ED07
                                                                              SHA-512:D8DC8358727590A1ED74DC70356AEDC0499552C2DC0CD4F7A01853DD85CEB3AEAD5FBDC7C75D7DA36DB6AF2448CE5ABDFF64CEBDCA3533ECAD953C061A9B338E
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:...... .... .........(... ...@..... ...................................................................................................................................................................................................N...Sz..R...R...P...N..L..H..DG..........................................................................................R6..U...U...S...R...P...N..L..I..F..B...7...............................................................................S6..V...V...U...S...R...P...N..L..I..F..C...?..:z......................................................................O...W...V...V...U...S...R...P...N..L..I..E..C...?...;..{7..q2$..............................................................T..D..]...S)..p6..J...R...P...N..L..I..E..B..>..;..z7..p2..f,X.........................................................A..O#..N!..N!..N!..P$..q:...P...N..K..I..E..A..=..9..x5..n0..e,...5...................................................Ea.Z,..T$..T$..T
                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9783), with CRLF, LF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):161468
                                                                              Entropy (8bit):5.314789472725695
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B2BC8DC14201A10C9F41257E94331073
                                                                              SHA1:D42B0A0A098A71EC59F5924276E98574F1AAEB80
                                                                              SHA-256:91E9B23E2A5D20E83BBCB265E73B45032DC9E04EC5526ABBB3367303CE69EEA6
                                                                              SHA-512:7C8DA11530F261A65937EC212943BFA65DFE8C0F4707C29D9253246A54B191678E4DF766B01A51A1F49EB014AD7CBD41FB0F2CB4838FFE54AA5545DD5845C24E
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:<!doctype html >.. [if IE 8]> <html class="ie8" lang="en"> <![endif]-->.. [if IE 9]> <html class="ie9" lang="en"> <![endif]-->.. [if gt IE 8]> > <html lang="fr-FR"> <![endif]-->..<head>.. <title>Swishzone - Un magazine bluffant et d.capant.</title>.. <meta charset="UTF-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <link rel="pingback" href="https://www.swishzone.com/xmlrpc.php" />.. <meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />.<link rel="alternate" href="https://www.swishzone.com/" hreflang="fr" />.<link rel="alternate" href="https://www.swishzone.com/en/home/" hreflang="en" />.<link rel="icon" type="image/png" href="https://www.swishzone.com/wp-content/uploads/2021/01/favicon-swishzone.png">.. This site is optimized with the Yoast SEO Premium plugin v21.3 (Yoast SEO v22.2) - https://yoast.com/wordpress/plugins/seo/ -->..<link rel="canonical" hre
                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, datetime=2023:11:21 14:17:30], baseline, precision 8, 696x387, components 3
                                                                              Category:dropped
                                                                              Size (bytes):48614
                                                                              Entropy (8bit):7.973014559132777
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:E801CC1E50B93B7E9FE6F61473C707A0
                                                                              SHA1:B0B1A8B2751C75DB9459DC97891BBA86ED223B58
                                                                              SHA-256:FC8C2C9E59BCD3845223D054AE5455A8B649CA84B95320DDB5C08B13D9AB167C
                                                                              SHA-512:4557E884B12570E563077100B31413CF1A4FA53815F5CF4AF7528908B3981B5F901BD1BCF3E036A45B59FBC033FB566D915C08FA76B337CDE6D86D16118E34BD
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......JFIF.....`.`......Exif..II*.......2.......&...i.......:...@...2023:11:21 14:17:30.............................j.........................JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....KM.F.S..P...9.'.^i.......>.r.-..D.ou..dG=...mf.....W....,...M..^,.t.U..&..NGpd=;WR.%.o........z..0.D'p.f..LX.....95QS..D.{..........Q......?......I....m?r.mS.@..q..@.....g.pi..9k..k.i`....,.-.... .....R3.k<."....U..H&.3
                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                              File Type:ASCII text, with very long lines (578)
                                                                              Category:dropped
                                                                              Size (bytes):6145
                                                                              Entropy (8bit):5.194696926629387
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:69C9C3E9A5E11295F411D7722A37BA2E
                                                                              SHA1:1DC5BEE44CE92D4A3194519B93AA6885B92CEABD
                                                                              SHA-256:CED232C8B6B165EF0CB92272D25F07DC37D0A37B54932735A0BC3E5113132D85
                                                                              SHA-512:51419B62D049C8D7B89F2C76022E3562D010BFBECEB4CC06CF2723969657EDBB8AD3611ADD428F5CCCE8D61F4AE30733B2472AFBB39DBC971AB0107014ED1498
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:var tdAjaxSearch={};jQuery().ready(function(){tdAjaxSearch.init()});.(function(){tdAjaxSearch={_current_selection_index:0,_last_request_results_count:0,_first_down_up:!0,_is_search_open:!1,_is_mob_live_search_active:!0,_blockAtts:void 0,init:function(){jQuery(document).on("click",function(a){"td-icon-search"!==a.target.className&&"td-header-search"!==a.target.id&&"td-header-search-top"!==a.target.id&&!0===tdAjaxSearch._is_search_open&&tdAjaxSearch.hide_search_box()});jQuery("#td-header-search-button").on("click",function(a){a.preventDefault();a.stopPropagation();!0===.tdAjaxSearch._is_search_open?tdAjaxSearch.hide_search_box():tdAjaxSearch.show_search_box()});jQuery("#td-header-search-button-mob, .tdb-header-search-button-mob").on("click",function(a){if("disabled"!==window.tdMobileSearch){jQuery("body").addClass("td-search-opened");var b=jQuery("#td-header-search-mob");setTimeout(function(){b.focus();var a=b.val();b.val("");b.val(a)},1300);tdAjaxSearch._is_mob_live_search_active&&0<b.v
                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                              File Type:ASCII text, with very long lines (541)
                                                                              Category:dropped
                                                                              Size (bytes):9915
                                                                              Entropy (8bit):5.057950942969761
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:68B0A7AB4D41F53E7B548029153A65D6
                                                                              SHA1:75FCA338BF8F3F8359941A7DAA83CA52542A0E95
                                                                              SHA-256:19BCDA2D0F43FDD017B96E043EB8D345726E329BAF373DAD69632ABD4D53B6D3
                                                                              SHA-512:A8309956BB620A8F41E0FD94A2FA75E090468BDA916A01F94E24581EC6A93FD7FF566DBD98B18BFEA3E6754E0DD91FC6C46D2167D540CAF45321FC51171FCCD6
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:var tdSmartSidebar={};.(function(){tdSmartSidebar={hasItems:!1,items:[],scroll_window_scrollTop_last:0,tds_snap_menu:tdUtil.getBackendVar("tds_snap_menu"),is_enabled:!0,is_enabled_state_run_once:!1,is_disabled_state_run_once:!1,is_tablet_grid:!1,_view_port_current_interval_index:tdViewport.getCurrentIntervalIndex(),item:function(){this.sidebar_jquery_obj=this.content_jquery_obj="";this.sidebar_height=this.sidebar_bottom=this.sidebar_top=0;this.enabled_on=[!1,!1,!1,!1];this.offset=0;this.is_width_auto=[!1,!1,!1,!1];this.content_bottom=.this.content_top=0;this.sidebar_state="";this.case_3_run_once=this.case_2_run_once=this.case_1_run_once=!1;this.case_3_last_content_height=this.case_3_last_sidebar_height=0;this.case_4_run_once=!1;this.case_4_last_menu_offset=0;this.case_6_run_once=this.case_5_run_once=!1},add_item:function(c){tdSmartSidebar.hasItems=!0;c.sidebar_jquery_obj.prepend('<div class="clearfix"></div>').append('<div class="clearfix"></div>');c.content_jquery_obj.prepend('<div cl
                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                              File Type:ASCII text, with very long lines (550)
                                                                              Category:dropped
                                                                              Size (bytes):1426
                                                                              Entropy (8bit):5.088261661327377
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:9FC02DFA150C87D1D16817481B858BD4
                                                                              SHA1:3B0529DA9A7AF2D09CE99514A361368877DA5CB8
                                                                              SHA-256:E89E04007C3B2F1DE030C03B393AF88674A08CDE2A9EC6B2A045D41089569865
                                                                              SHA-512:45589346D44A68FCC237786D4AB3DAE532623105A136985AAEEDED9CA58171D92905A111B8C3E2140A17C33248D58D16DEE4F811B6F1B0F7BC12F73A934A12D2
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:var tdToTop={};jQuery().ready(function(){tdToTop.init()});.(function(){tdToTop={$element:void 0,style:"",init:function(){var a=jQuery(".td-scroll-up");if(a.length){tdToTop.$element=a;tdToTop.style="undefined"!==typeof a.data("style")?a.data("style"):"style1";switch(tdToTop.style){case "style2":jQuery("body").css({position:"relative","overflow-x":"hidden"})}a.on("click",function(a){return tdToTop.handle_click_event(a)})}},td_events_scroll:function(a){if("undefined"!==typeof tdToTop.$element)switch(400<a?tdToTop.$element.hasClass("td-scroll-up-visible")||tdToTop.$element.addClass("td-scroll-up-visible"):.tdToTop.$element.hasClass("td-scroll-up-visible")&&tdToTop.$element.removeClass("td-scroll-up-visible"),tdToTop.style){case "style2":var b=tdToTop.$element.find(".td-scroll-up-progress-circle path"),c=b.get(0).getTotalLength(),d=jQuery(document).height()-jQuery(window).height();b.css({"stroke-dashoffset":c-a*c/d});a=jQuery(".td-footer-template-wrap");a.length&&(tdUtil.isInViewport(a)?tdT
                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                              File Type:PNG image data, 696 x 436, 8-bit colormap, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):16615
                                                                              Entropy (8bit):2.413228965461992
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:F1576643E13766D49CDE0FDD7D919BD8
                                                                              SHA1:38EB347FDF29B050B7FB5C772C3E7E045AC50004
                                                                              SHA-256:DE2074E0188C7AD53F5A8261E76B75A29DDF08B5AA1B4B3E62617E7BBB83BDCA
                                                                              SHA-512:748A0B620F963936DC5AAD7ABF87B260BF53B12ACC514FDB73CE048968B3F509345A87BC6EE57444325AF3C598DEB009D74313D62B26AA68148F2B0AABB0109D
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.PNG........IHDR..............4......pHYs...............;ZiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2014 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2015-02-19T14:48:05+02:00</xmp:CreateDate>. <
                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                              File Type:ASCII text, with very long lines (661)
                                                                              Category:dropped
                                                                              Size (bytes):48163
                                                                              Entropy (8bit):5.133163525184052
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:1E516BF1CC849F6C518EE88B0F482837
                                                                              SHA1:77F787D6E1E7075AFD20BC55CA58023FAB42A6E5
                                                                              SHA-256:82932A8E8382473453096E4DFDD0223611789DAFD09182838A79F8E34403B420
                                                                              SHA-512:A08AACB2B2125A5C9F3A5F803E1B7AC348E6BC48EE3D2C4C21A02EC424D16D93EFA10B757122CD854CA06B0E5C364B0FE4A9B72BC4E2C68C3556842848E159F9
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:/* ----------------------------------------------------------------------------. responsive settings.*/./* responsive landscape tablet */./* responsive portrait tablet */./* responsive portrait phone */..tdb-s-page-sec-header {. margin-bottom: 35px;.}.body .tdb-spsh-title {. margin: 0;. font-family: inherit;. font-size: 1.429em;. font-weight: 500;. line-height: 1.2;. color: #1d2327;.}..tdb-s-btn {. display: inline-flex;. align-items: center;. justify-content: center;. position: relative;. background-color: #0489FC;. min-width: 100px;. padding: 14px 24px 16px;. font-size: 1em;. line-height: 1;. font-weight: 600;. text-align: center;. text-decoration: none;. color: #fff;. border: 0;. border-radius: 5px;. outline: 3px solid transparent;. transition: background-color 0.2s ease-in-out, color 0.2s ease-in-out, border-color 0.2s ease-in-out, outline-color 0.2s ease-in-out;. -webkit-appearance: none;. cursor: pointer;.}..tdb-s-btn svg {. position: relative;. wid
                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                              File Type:Web Open Font Format, TrueType, length 18688, version 1.1
                                                                              Category:dropped
                                                                              Size (bytes):18688
                                                                              Entropy (8bit):7.9753564765780585
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:C61D9CF12213B69C63E92C966FEDC7B8
                                                                              SHA1:9D576141AA88CDF3EB0EF28AF355CF687D47CC97
                                                                              SHA-256:03DAF4995E106386F0CF86532D05A3F54D8C666ABF236AAF0BA787A988293B77
                                                                              SHA-512:3FD872BD74F50BD40679C0C0028B48849B6D0B01211474B3CD20FC1421DD1287463577FEF3556311CC4B05C04B9DA2FBF9974C73A46E910B2315F006BF0879F6
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:wOFF......I.................................GDEF...l...z.......#GPOS.......k..0.^". GSUB...T...........jOS/2.......O...`T@%@STAT...X...<...H...cmap............K].gasp...x............glyf......&z..B6...head..>....6...6.A..hhea..?4... ...$.F..hmtx..?T...P....O.QLloca..A....a........maxp..D........ .M..name..D$.......|7._.post..E@............prep..H.........h...x........E...R4h2C..R..$ .....Djo.....=...G....E.@.....G+E*..g. .,.....%aH......a.;.z.g.z.w...o>..G3V....Z.....!..x....\k.........db.m..m....m..$}+6O......... .q.C..Q..<..$....E...E..0..... 5...j.....@8.i.....P....=(.L....a..8....50..T#6d.'.>..n.."c.u....T^!o..|..a.&.....DX.y>.....Fl.(.X.<..G>....n.i...".Q....=..."..GD[.`P`7..l.L..z7Y..s....9.s.....=..d..I.....a...O/O.O;O..$.i.!u...T.D.h....<{.1....C....E.............s;.....7....7.6..,...n..C..CB..U.&.P.........jm...&qY(..d.P..?_...!z:A}.|_...D.....M...9.t.P..j.....,.J..P..(D54A+4F...h..h.N..........>...."..1.G....q8.......w.~;Lg
                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                              File Type:Web Open Font Format, TrueType, length 18812, version 1.1
                                                                              Category:dropped
                                                                              Size (bytes):18812
                                                                              Entropy (8bit):7.975562232657236
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:5AA60F062CF85EA402C0F8AFF4948A7E
                                                                              SHA1:3DC2C52BAC03C5B1FD6236B146DDAF6435F576CD
                                                                              SHA-256:BA8CEEA3BE5ADB94F7CE8532CD93AF73B2288767969EE041BB8BA760A4085D32
                                                                              SHA-512:DB2E07EC3F48D972210D610B050ABA2BC8C558C00FDA444148974FD4D7C746E6DE4D08296784740F46CE8233CC34BB8FF77310B9B3603AFB2393F7ECE20409C2
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:wOFF......I|................................GDEF...l...z.......#GPOS..........1.h<.hGSUB...............jOS/2...L...O...`Ul% STAT.......9...D....cmap............K].gasp................glyf......&...B,...mhead..?....6...6.n.$hhea..?.... ...$.r..hmtx..?....R....f.;Dloca..B,..._........maxp..D........ .M..name..D........d4.]9post..E.............prep..It........h...x........E...R4h2C..R..$ .....Djo.....=...G....E.@.....G+E*..g. .,.....%aH......a.;.z.g.z.w...o>..G3V....Z.....!..x.....[...v..;S....b...g.m......+6k........T@.."..{.H.g..w...}.#.......a....N.Ij....I%R....4....(.q.3....2......b.[....X...\]o.....h..!...d.H[ ..I.?.C9.1.eX.1Vf..i.&..fl.8[..2..\d1.......[..B%7.2..q ..v.,..V90.hKaA......m..w.w..n.....L.zg{.n...H;..}..Tz+...{..........^.T.e....`3.^|+U.rZM.*...~.....>.>...Vz.7.......w/o.......%..%...%....L.*O..z.....s.t;. .....L.b..l*'...[.Sd..%...}..^.#..%..=..q..+/....r?y.<4.:j..k...&.L....Z"D.....>yh...GG.@.z..:....3.b...... .}1... ..!8......8.
                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                              File Type:ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):2837
                                                                              Entropy (8bit):5.366193363245653
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:4CB1FD54735DF012BF372383CF329F08
                                                                              SHA1:EA95F133C761D2360EDC359B764EE2367A826C8B
                                                                              SHA-256:28B55472EFF415AB713F2500FCB1297AC8B0980E54446D20990DC83F72E77302
                                                                              SHA-512:48E32D6BA36C44224CFDB01E5FF80089AA05CD18B1FA73DDA3A9F5AE0A80D8EAA36B50D93FC00E81CCA38E949BCD179C270448FD5CC50D148C7127D6578EFE37
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw5aXw.woff) format('woff');.}.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 700;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCuM73w5aXw.woff) format('woff');.}.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 800;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCvr73w5aXw.woff) format('woff');.}.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: normal;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVQ.woff) format('woff');.}.@font-face {. font-family: 'Open Sans';. font-sty
                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                              File Type:ASCII text, with very long lines (11513), with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):11513
                                                                              Entropy (8bit):5.205720179763049
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:EFC27E253FAE1B7B891FB5A40E687768
                                                                              SHA1:AD12044651FFAC0BADCD0E42F32EDEF91678B1FF
                                                                              SHA-256:46E36DD6CA93014E4915C723632BF180D27CC96CCFB7C26E69213E1A82129A62
                                                                              SHA-512:42FAD6D6BEEAB116CBE8B149DF6B64D65C4998C0A2CC0562BC831AD02ACD82F2B6B9B33836047AAFD6C2D7CF31A6E91FEACA42A2FA6C6077B7F737DEA40D36E6
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:(()=>{"use strict";var t={d:(e,i)=>{for(var s in i)t.o(i,s)&&!t.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:i[s]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};function i(t){if(this.formData={},this.tree={},!(t instanceof FormData))return this;this.formData=t;const e=()=>{const t=new Map;return t.largestIndex=0,t.set=function(e,i){""===e?e=t.largestIndex++:/^[0-9]+$/.test(e)&&(e=parseInt(e),t.largestIndex<=e&&(t.largestIndex=e+1)),Map.prototype.set.call(t,e,i)},t};this.tree=e();const i=/^(?<name>[a-z][-a-z0-9_:]*)(?<array>(?:\[(?:[a-z][-a-z0-9_:]*|[0-9]*)\])*)/i;for(const[t,s]of this.formData){const o=t.match(i);if(o)if(""===o.groups.array)this.tree.set(o.groups.name,s);else{const t=[...o.groups.array.matchAll(/\[([a-z][-a-z0-9_:]*|[0-9]*)\]/gi)].map((([t,e])=>e));t.unshift(o.groups.name);const i=t.pop
                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                              File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):795
                                                                              Entropy (8bit):5.215720572741232
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:5D8D79C3CB9AF023240B1BE6F5057AAA
                                                                              SHA1:DF22980677B134E83D878893F7C7984E0D78A240
                                                                              SHA-256:E8B101A7C7F64AAD528CC734513CBEB02243C0AF37930DC0F3239749CFF184B6
                                                                              SHA-512:66F432B622CEE0BCC06CBC0F833DE1471EA36C295B4CD93EB848D97E69C2252ACD2FC8972DB51EA35475A424F4D6CB5001325525FB04F71B8704EB24DE1C4008
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:<!DOCTYPE html>.<html style="height:100%">.<head>.<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" />.<title> 301 Moved Permanently..</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head>.<body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">.<div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;">. <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1>.<h2 style="margin-top:20px;font-size: 30px;">Moved Permanently..</h2>.<p>The document has been permanently moved.</p>.</div></div></body></html>.
                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                              File Type:ASCII text, with very long lines (65447)
                                                                              Category:dropped
                                                                              Size (bytes):87553
                                                                              Entropy (8bit):5.262620498676155
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                              SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                              SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                              SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                              File Type:PNG image data, 277 x 90, 8-bit/color RGBA, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):8233
                                                                              Entropy (8bit):7.9658781047071585
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:3CEDE8396F0610C666844A00D67DC60C
                                                                              SHA1:A998A6BC85E41B098F0AC1AF05E857F9AE8EB35F
                                                                              SHA-256:6CA1B92B7303F842620D7F966242C2452F40C2E02F54397A6B8B185849A2D5E9
                                                                              SHA-512:8FF378C3EB3A408C6B4186B2CC36E12A23F756CD28B5417DD5AC2AE06E7939B11742959B7E471D476187D0DBACB960D13E96190A2232B3BEDD8355059C3163BD
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.PNG........IHDR.......Z.............sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<.....IDATx..{|\U..../Z..U.Q.y.&..&- .J...<.C.....{}.r..U....z...!U.@...-E.i.m.R)..T....5}d.......d.s.>..I.....z.}v&3..Z.%Zr]....8......U{.C.1k..3..m..R."..mM..V{...,}.E..!..|.!.c...!..j.e.{<o.%.>.".C.|ug.A..p ...V.d..#.m{...9..-...=.!.S.)._...|..Q......?..<..^.'0..C......C..(..S..">..a....Mi...r.N1lS....H<...6>....bO..jO"*...@.....j..c.....:`l.......o?...k;..._..p.X`..c[...h`\.........vO.{].sB.k...!..{Y.=..-.;......z......}*.O..Df.......U..}.L..hT......2...6.%......|.....O...,B} J........vU...[v......1.......$.q...i..=.. ..L.V&.y?....y....>.....'I...>.9..`..(&B"o.URz..;.......%r,...).x.g[...3&lM.^.f.S...-8.p..eTl......(r.p-p..U#.y..~..XW..^..`.)").....|6...8....0p..=......0....M....|..U....xo..y..s$..#..[...nq...g.k.oY'%0.0`g.1tF.e.1t..J.KP...cW._...*R.s...J...2..2.X..jy...z.P.r.....q..&..Wni.4|N....|~.R~.xs.%#.."...%.u.Kn.QQ.[
                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                              File Type:ASCII text, with very long lines (38952), with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):38952
                                                                              Entropy (8bit):4.968900137384636
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:E303D996D8949EA6A756CA4549B43392
                                                                              SHA1:C42577264716F95B29A2F7CE02215196480257E1
                                                                              SHA-256:82C98A428CA69D9AF95841F03E1A85311FE5A56F34BABD91004D48B9CCA7DDDE
                                                                              SHA-512:1B39ACAEF6A3F4F312346CEB7DBF79A3F35E476B350078EE4614978316BE7239380B1E62B9107771C6130627F885EFB6EA2B58C9DD96231619E1A0507CEAA232
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.clearfix{*zoom:1}.clearfix:after,.clearfix:before{display:table;content:'';line-height:0}.clearfix:after{clear:both}@media (min-width:768px){.tdm-header-style-3 .td-affix .td-main-menu-logo img{top:0}}@-moz-document url-prefix(){@media (min-width:768px){.tdm-header-style-3 .td-main-menu-logo a img{top:-1px}}}.tdm-header-style-1,.tdm-header-style-2,.tdm-header-style-3{}.tdm-header-style-1.td-header-wrap .td-header-top-menu-full,.tdm-header-style-2.td-header-wrap .td-header-top-menu-full,.tdm-header-style-3.td-header-wrap .td-header-top-menu-full{background-color:#222}.tdm-header-style-1 .td-main-menu-logo,.tdm-header-style-2 .td-main-menu-logo,.tdm-header-style-3 .td-main-menu-logo{display:block;margin-right:42px;height:80px}@media (min-width:1019px) and (max-width:1140px){.tdm-header-style-1 .td-main-menu-logo,.tdm-header-style-2 .td-main-menu-logo,.tdm-header-style-3 .td-main-menu-logo{margin-right:20px}}@media (min-width:768px) and (max-width:1018px){.tdm-header-style-1 .td-main-men
                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                              File Type:ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):2894
                                                                              Entropy (8bit):5.130108035080603
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:3FD2AFA98866679439097F4AB102FE0A
                                                                              SHA1:DBC9C4139E49D0D9FB41B7191AAD1A2DB6C555FD
                                                                              SHA-256:CCD31FFA708D025833F954B3E0560CEDD58DF9A0D2706B2CCEE5F501C5B2467B
                                                                              SHA-512:82811EF42ABD80CBEBD4A74D35475FC3871478FC25A486B08BB7E04921B7824DB56C56B2191E9AB56A421552B483A2E64F966396711E5F248AFAE9D1DED22CB2
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.wpcf7 .screen-reader-response {..position: absolute;..overflow: hidden;..clip: rect(1px, 1px, 1px, 1px);..clip-path: inset(50%);..height: 1px;..width: 1px;..margin: -1px;..padding: 0;..border: 0;..word-wrap: normal !important;.}...wpcf7 form .wpcf7-response-output {..margin: 2em 0.5em 1em;..padding: 0.2em 1em;..border: 2px solid #00a0d2; /* Blue */.}...wpcf7 form.init .wpcf7-response-output,..wpcf7 form.resetting .wpcf7-response-output,..wpcf7 form.submitting .wpcf7-response-output {..display: none;.}...wpcf7 form.sent .wpcf7-response-output {..border-color: #46b450; /* Green */.}...wpcf7 form.failed .wpcf7-response-output,..wpcf7 form.aborted .wpcf7-response-output {..border-color: #dc3232; /* Red */.}...wpcf7 form.spam .wpcf7-response-output {..border-color: #f56e28; /* Orange */.}...wpcf7 form.invalid .wpcf7-response-output,..wpcf7 form.unaccepted .wpcf7-response-output,..wpcf7 form.payment-required .wpcf7-response-output {..border-color: #ffb900; /* Yellow */.}...wpcf7-form-contro
                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x364, components 3
                                                                              Category:dropped
                                                                              Size (bytes):42692
                                                                              Entropy (8bit):7.960340124962497
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:F6C649F38C3C0EE9EEAA57062C776F0B
                                                                              SHA1:FE4E59968BE4909E01E56ADEF7AE3D9A95127856
                                                                              SHA-256:75F331C00BFB08B021CCB10A21F350BECBC52B58CACF26C4CC1DB0BA77DB55D1
                                                                              SHA-512:751DD72F46EC8394A6CAA23F83A720047837BDDA516BFC7F63E499A98E4B87E27AC21F47DC771ED78E56C20EF01C63CD9C4802B7568ACF421059BB1E374FB990
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                              File Type:HTML document, ASCII text, with very long lines (418), with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):619
                                                                              Entropy (8bit):5.334306073878115
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:410128E58BB7B924C6EA4B7A986F93F2
                                                                              SHA1:355E5C86721784D630ED748F3D9B34011DAB2C7E
                                                                              SHA-256:1AFECE32995C8BDB9BB299DD4B231717584EA3224C598FA7EC1567284C020FF2
                                                                              SHA-512:71877B2055876D0EC24B7BD3A6AEB412300906B6A477EA153366B695B573ABE84CCEAB25698609288F66243E63EF183E1C1E1DB56A8E50A380D6600732F06C81
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:<!doctype html >.. [if IE 8]> <html class="ie8" lang="en"> <![endif]-->.. [if IE 9]> <html class="ie9" lang="en"> <![endif]-->.. [if gt IE 8]> > <html lang="fr-FR"> <![endif]-->..<head><meta charset="UTF-8" /><script>if(navigator.userAgent.match(/MSIE|Internet Explorer/i)||navigator.userAgent.match(/Trident\/7\..*?rv:11/i)){var href=document.location.href;if(!href.match(/[?&]nowprocket/)){if(href.indexOf("?")==-1){if(href.indexOf("#")==-1){document.location.href=href+"?nowprocket=1"}else{document.location.href=href.replace("#","?nowprocket=1#")}}else{if(href.indexOf("#")==-1){document.locat
                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):490828
                                                                              Entropy (8bit):6.175694480422488
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:66D76E49222960ECA0F3EDEA78159C7B
                                                                              SHA1:B3F3393E6FAFD00A9A9EB672313D07784A1B7F78
                                                                              SHA-256:C4BAF3E906BAFDB6C882A96ED557DEDE641F9284FAA347A0963CD0483534ED26
                                                                              SHA-512:1A0EBE7BFD3100A1AC6DB8E90EF22D256C9E711182B6DEFE8E7ED2629DF60C22419C81A61BBF9B8960CCD20A40C8BB51B446E502947F29B0B40C1183EF5C3695
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:window.SDDAN = {"info":{"pa":35224,"c":"tQEvE"},"context":{"partner":true,"gdprApplies":false,"country":"US","cmps":null,"tlds":["lu","me","guru","properties","sk","club","ba","com.pt","online","media","com.pl","ma","co.za","es","tv","co.id","com.my","vn","com.ar","africa","guide","world","pk","click","fr","cc","cn","ac.uk","fail","tech","studio","info","reise","school","goog","credit","digital","app","cz","gr","at","fi","press","nyc","vip","site","today","ae","ee","us","com.co","bg","yoga","best","casa","pro","co.uk","nc","axa","ai","news","gratis","paris","education","in","rs","com","com.hr","pl","one","si","pics","com.mt","md","com.mx","org.pl","com.pe","lv","is","mc","ink","it","style","no","fit","com.au","xyz","cat","mobi","pt","fm","forsale","com.cy","eu","ro","ec","ly","com.br","art","ph","be","gf","com.ve","ca","bzh","cab","recipes","ie","com.mk","org","stream","io","tools","run","net","cl","space","ch","travel","email","biz","lt","nl","asia","estate","uk","ci","win","sn","edu.
                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):1232
                                                                              Entropy (8bit):7.756161339825076
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:5E447DA24B90EBFB2301E5DA98A99672
                                                                              SHA1:78E777680C3467722293715E462715D64997D569
                                                                              SHA-256:63B847FC56CA2B227D3BF2F61BE593FED3ED19DDA798FD3A0F0B58237BEB9FF1
                                                                              SHA-512:9ACA13750F39780074B8BBE4EE0935CEFFC232A30B941A43DE6CD41DF0ED6777974E1EF5FA9049197B464075D13A37AC942EAF9D8A9BCE843C225EF6EB5149BF
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.PNG........IHDR... ... .....szz.....sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<....MIDATX..]l.U...gvWh....!B..Qi.mu.n....v...<h.11Q0.5~$..H4j...../..&$.l...@lg.b;.}...}.P.B....C.X..$...nr.s.o.3.^.l..{. .0F..wc..N>.8.s. .^.n[3.g.N.8.P0....Z........p.P......q%...E"Y..3..^......h...c;....A@.o..P......r.?.RN...E".*...h.{..3*..h....-.9....l'..Y5e...g....]y.I.T....N....O`ud.#.)......*...uA.Ta..e.8......D.y.P...b.z%.n...g...o...P....y..+....6.|xl.y..E&..h9Z....J.V}...h$r..S...T<..K....P..2+ll:.TN.t......~.....]...ckK..v......#..|.)..lp...3c....&j.Tx.....*.M4....].UE.h.q...n1.......A].....l.....1OG..."..|......T.....9E.......`v%.; .|.%.....Z.....v.fJ.y..Dn...2.[..>.o.\.p...,cu:....W.G/.E.]..J.C...A8b.=.5.z... .oc.....WX'...T..J9... ....D......Z.r..vv.....MF._....W......O...c......[.hx....x..!.}.?...x.y.8.c...<........^..EkV}.,.N...Lf..V.X.x.X?...c.U$....PR......f...:......t.......|...e;..{#..K.C......: .*]j...b..pe.....
                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                              File Type:ASCII text, with very long lines (1037)
                                                                              Category:dropped
                                                                              Size (bytes):29608
                                                                              Entropy (8bit):5.1346403479394285
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:46274BB8B2B01ADB4DDEC66747E81BE4
                                                                              SHA1:1F2512ECD0A9DC53097C7DA53C7451D8447F6F7B
                                                                              SHA-256:119976944646A79019CE03BEFF913584EB2F12E344B1E549C58A0DA61FB1E6C7
                                                                              SHA-512:BC2EB6B6A4DB8F6E449643031CF316F5EC28AE70BC6D0D20FFA812DE62C59F5ABC44B4AF58FA6CCCD0124E01A6C78EB4B1B84A78900AD09586AECB3700F460B2
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:"undefined"===typeof window.tdcPostSettings&&(window.tdcPostSettings={tdbTemplateType:"all"});if(window.tdbVue&&"undefined"!==typeof window.tdbVue.router){var eventHub=new CloudLibraryVue;CloudLibraryVue.component("image-links",{template:'\n <a :class="classes" :href="link">{{text}}</a>\n ',props:{classes:[],link:"",text:""}});new CloudLibraryVue({el:"#tdb-modal",router:window.tdbVue.router})}.window.tdbVueManager&&"undefined"!==typeof window.tdbVueManager.router&&new CloudLibraryVue({el:"#tdb-modal-website-manager",router:window.tdbVueManager.router});.(function(){function m(a,b,c,d,f,g,h){var e=jQuery(".tdb-"+a+"-templates");e.length&&"undefined"===typeof e.data("tdb-templates")&&("undefined"!==typeof g&&g.call(),tdbGetMobileTemplates(a,b,e),g="","undefined"!==typeof tdcState&&(g=tdcState.isMobileComposer()?"1":""),g={action:"tdb_get_"+a+"_templates",mobile_templates:g,_nonce:window.tdb_globals.wpRestNonce},"cpt_tax"===a?g.data_id=b:g[a+"_id"]=b,jQuery.ajax({type:"P
                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                              File Type:Embedded OpenType (EOT), icomoon family
                                                                              Category:dropped
                                                                              Size (bytes):33992
                                                                              Entropy (8bit):6.254810773065348
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:4135069AA754A882F5A8B2E3FE23B0B8
                                                                              SHA1:1B9084DD9E50C7EB98E9F105BA9CED462DF2CCBD
                                                                              SHA-256:BD4DB397342BC003057BDC642977B896E408085EDAC6F324B5D1E342F1F1C86A
                                                                              SHA-512:B3C87F61F7CE45E8A0C1BECEFB2963D18A0493B5980339672EB1855B821905810FB931DF69C975E924386CD02B27435FB19EB1C0484160FFEEBE2E584ED88AB7
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:...$.............................LP..........................!.....................i.c.o.m.o.o.n.....R.e.g.u.l.a.r.....V.e.r.s.i.o.n. .1...0.....i.c.o.m.o.o.n................0OS/2...........`cmap............gasp............glyf.........|.head8.=...~....6hhea...q..~....$hmtxR.....~....Tloca?.Z....0...,maxp...[...\... name.J.....|....post........... ...........................3...................................@.........@...@............... ............................................... ...>.9...../.z.2.z........... .........../.z.2.z...............B.....a...`..........................................................79..................79..................79...............8.X..%..........#"'&5.476;.2............'#"........3132............#"'&=.!"'&=.4767!5476.......n..........E0000E..............&.....%...................................7............01D..D00...............$.n&...........7....................................R.........#"/.&5476..76.....B........')..)'...........&&..&&.
                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                              File Type:ASCII text, with very long lines (2225), with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):2225
                                                                              Entropy (8bit):5.206552992073608
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:78180F99F897DA811ECBEC6BB285D32D
                                                                              SHA1:7F324B457274C59743B6C6D12699E9236F0F2A8E
                                                                              SHA-256:DFD88322790B1A5CEEF1B14F42E22054997A3BB4F334A48725681A7F95EFC767
                                                                              SHA-512:C4EAB6802161A6C46A7E5ED4444903FF1D38624C1220C1C083DA2564C936B8B4060CC0F131CDA6C8EB64FA8594548E8DC366B4337498D7E5983C2A534B3903D1
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:"use strict";!function(){var e=function(){for(var e="__uspapiLocator",t=[],a=window,r=void 0;a;){try{if(a.frames[e]){r=a;break}}catch(e){}if(a===window.top)break;a=a.parent}r||a.__uspapi||(!function t(){var r=a.document,n=!!a.frames[e];if(!n)if(r.body){var i=r.createElement("iframe");i.style.cssText="display:none",i.name=e,r.body.appendChild(i)}else setTimeout(t,5);return!n}(),a.__uspapi=function(){for(var e=arguments.length,a=Array(e),r=0;e>r;r++)a[r]=arguments[r];if(!a.length)return t;"ping"===a[0]?"function"==typeof a[2]&&a[2]({uspapiLoaded:!1},!0):t.push(a)},a.addEventListener("message",(function(e){var t=e&&e.data,a="string"==typeof t,r={};try{a?r=JSON.parse(e.data):"object"==typeof t&&t.constructor===Object&&(r=t)}catch(e){}var n=r&&r.__uspapiCall;n&&window.__uspapi(n.command,n.version,(function(t,r){var i={__uspapiReturn:{returnValue:t,success:r,callId:n.callId}};a&&(i=JSON.stringify(i)),e.source.postMessage(i,"*")}),n.parameter)}),!1))};"undefined"!=typeof module?module.exports
                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                              File Type:ASCII text, with very long lines (378)
                                                                              Category:dropped
                                                                              Size (bytes):158534
                                                                              Entropy (8bit):5.072601328395085
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:77EDFC065C78674D20FF77610DFDAFDE
                                                                              SHA1:F2BAF005F246EC75F70BA710D8822A746F0BF3F2
                                                                              SHA-256:4DEE6911447FC57B03D029275E9ACD56D42B96832BC5A5B9545BBEC6B35E7AAF
                                                                              SHA-512:4D9392959E714A76B311ACF3E626D3E520D8880EBE44B7E54E5829F425BD30E5E1CAA7EDD41579D87741AC369AFDD8D77FCCDAAE6B8F853983D2911319FE28F5
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:/*.Theme Name: .Newspaper.Theme URI: ..https://tagdiv.com.Description: .Premium WordPress template, clean and easy to use..Version: ..12.6.6.Author: ..tagDiv.Author URI: .https://themeforest.net/user/tagDiv/portfolio.License:.License URI:.Text Domain: newspaper.Tags:black, white, one-column, two-columns, fixed-layout..-------------------------------------.Table of content:.-------------------------------------.1. Variables.2. Mixin.3. Normalize.4. Theme Grid.5. Header.6. Typography.7. Modules.8. Post and Page. 8.1 Page. 8.2 Post template. 8.3 Comments. 8.4 Gutenberg. 8.5 Galleries.9. Misc.10. Footer.. _ _. | \ | ___ _ _ _ ___ ___ ___ ___ ___ _ _. | |/ ._>| | | |<_-<| . \<_> || . \/ ._>| '_>. |_\_|\___.|__/_/ /__/| _/<___|| _/\___.|_|. |_| |_|. ~ tagDiv 2021 ~.. Thanks for using our theme !. Our portfolio is here: http://tagdiv.com..*/.:root {. --td_theme_color: #4db2ec;. --td_grid_border_color: #edede
                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                              File Type:ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):735216
                                                                              Entropy (8bit):4.963885146689611
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:7A82002D41E414A4A2326C3BB9404772
                                                                              SHA1:1460127B244369DB705B19D86861B27FD730E2FF
                                                                              SHA-256:35AE3217A2320983FF3AA0CD0665DC5C32D8ED32400DD17DC5E7B82C8422333B
                                                                              SHA-512:90C362DF6900367D2DDB6282A106B39C698935513BA3EF1133C75EC75BB678BCFCEBBBD87B3C73D8BA88F86988415C30B89051BF5E5D0E8BE4B886780B1288C0
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:/* ----------------------------------------------------------------------------. responsive settings.*/./* responsive landscape tablet */./* responsive portrait tablet */./* responsive portrait phone */..mx_image_background {. background-color: #f2f2f2;.}..td-visibility-hidden {. visibility: hidden;.}./* ----------------------------------------------------------------------------. from bootstrap.*/..clearfix {. *zoom: 1;.}..clearfix:before,..clearfix:after {. display: table;. content: "";. line-height: 0;.}..clearfix:after {. clear: both;.}./*.usage:..td-block-row {. .mx-row(td-block-span);.}..@all_span_selector - is the begining of the span selector. */./*! normalize.css v3.0.2 | MIT License | git.io/normalize */./**. * 1. Set default font family to sans-serif.. * 2. Prevent iOS text size adjust after orientation change, without disabling. * user zoom.. */.html {. font-family: sans-serif;. /* 1 */. -ms-text-size-adjust: 100%;. /* 2 */. -webkit-text-size-adjust:
                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                              File Type:ASCII text, with very long lines (550)
                                                                              Category:dropped
                                                                              Size (bytes):10781
                                                                              Entropy (8bit):5.251715549630629
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:CB21EFC08CD0ACD5F89C7B87F9414CC6
                                                                              SHA1:A20113B63C8BA410D31AB7E58F935164946C37CC
                                                                              SHA-256:AA775A723775F00371970027CE65FBC791832EDD5087687B9C56C238880516FC
                                                                              SHA-512:98455854FE4437C89F750352003EAD434DD757436BFC13E9B9340093C21823B7377A7C7625A20DB3AA87CD8DF00C1FB4ACB428C70AFC12E0CCCED2BEB1A5E4A2
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:var tdbMenu={};.(function(){tdbMenu={ui_events:"mouseover click keydown wheel touchmove touchstart".split(" "),items:[],item:function(){this.blockAtts=this.blockUid="";this._outsideClickArea=this._mainMenu=this._itemsWithSubmenu=null;this._outsideClickExcludedAreas="";this._openMenuClass="tdb-hover";this._openMenuBodyClass="tdb-open-menu";this.isMegaMenuParentPos=this.isMegaMenuFull=this.inComposer=!1;this.megaMenuLoadType="";this._is_initialized=!1},init:function(){tdbMenu.items=[]},_initialize_item:function(a){if(!0!==a._is_initialized){tdbMenu._setHover(a);.var b=0<jQuery("."+a.blockUid).parents(".td-header-template-wrap").length,e=a.jqueryObj.find(".tdb-menu .tdb-mega-menu .sub-menu"),d=a.jqueryObj.find(".tdb-menu .tdb-mega-menu-page .sub-menu"),f=a.jqueryObj.find(".tdb-menu .tdb-mega-menu-cat .sub-menu");0<e.length&&(window.tdb_p_autoload_vars.isAjax?b||(a.isMegaMenuFull&&tdbMenu.megaMenuFull(a,a.inComposer),a.isMegaMenuParentPos&&tdbMenu.megaMenuParentPos(a,a.inComposer)):(a.isMe
                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 696x386, components 3
                                                                              Category:dropped
                                                                              Size (bytes):43802
                                                                              Entropy (8bit):7.972720888124463
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:118303DB6DDBAB5799BCF10D3CF2C0DC
                                                                              SHA1:04F7E6CA683DA04AEA8E2C7B2CD36905D99750ED
                                                                              SHA-256:E9A332EE4B7E6991FE4EFAC8A7DFC8C6C5EE87614F317101231B4D9A14CE73CA
                                                                              SHA-512:603A2F41A423CCBFFDAB9A48F2CF00B3D798E1ED96135E87C601D35203A6C31B42B78A0AC8A11DEC2283F301D1070F1F4924BAFACBF6DEB17BB7166FA08FC99C
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:......JFIF.....`.`.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."........................................V.........................!..1"AQaq.....RST.....23..#4Br.b.V..$s...5CDUct..%&6d.....................................:...........................!1QR..AS.."a..q...23B.#..$4CT............?..gaZ.zG=.t......T.>:R...:r..z.. .....:..o...v.[<.#3.....j.[.^g.WE..B...p.<..k.$.3..HwU...VQ>H...W%.7.c..|0..&.....\l......k....0......5".4..6.y.k.U.9F...o..T...g...T9.drJ.IcJ..'...M.-7.ImV..f...T..<qG......H.a#eu=8...Z.U.9.....[...F.S...`...;.uqqo.wr.A..Va.5.C.I.c.4'N...$<.Q....20H.G}.....:......YU.....f....c..i).q....3v5..f.Ea...E.:Vc.*O*.....l....a}mr.N...t.i........a.B....6...J..|l`.f..S.m...j*..qJ..M#...m...."...cSa.U.N....:.8...^>......<DcV..K...k....q4.F...l.A_ .<...S..d..s..z...V#.1.........../..4+U.\.....hE...XJ.^U.:2.My....S.......ew..\?g..r..;...\.`..w......
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32+ executable (DLL) (GUI) Aarch64, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):148352
                                                                              Entropy (8bit):6.270407908600138
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:084B3EBB27DA692C90CCC83A765E8B2E
                                                                              SHA1:0C3062B13896FEEFE052D196EC9606FA76670A86
                                                                              SHA-256:DBB2C00B06B818D5DA88954EDDD9C7B8911A748B1E8C853B9DA7FAAACDBE536D
                                                                              SHA-512:F8FB5106749AE7013474F35AD0DC0711B991E907AA2DF9B044F8240FA54633DE370FDAC50C73C2943DB384D06B95B5FF563EBFE5EA2E49268DB5D3DF74B7C120
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.........nT.y...y...y.......y......my.......y..*....y..*....y..*....y.......y...y...y.......y.......y.......y.......y...y...y.......y..Rich.y..........................PE..d...j..f.........." ...(.^..........(........................................`............`.................................................,...(....@.......0..X........=...P..@.......T...............................@............p.. ............................text....].......^.................. ..`.rdata..^|...p...~...b..............@..@.data....:..........................@....pdata..X....0......................@..@.rsrc........@......................@..@.reloc..@....P......................@..B................................................................................................................................................................................................................
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):349024
                                                                              Entropy (8bit):6.209494552266069
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:E6A31390A180646D510DBBA52C5023E6
                                                                              SHA1:2AC7BAC9AFDA5DE2194CA71EE4850C81D1DABECA
                                                                              SHA-256:CCCC64BA9BBE3897C32F586B898F60AD0495B03A16EE3246478EE35E7F1063EC
                                                                              SHA-512:9FD39169769B70A6BEFC6056D34740629FCF680C9BA2B7D52090735703D9599455C033394F233178BA352199015A384989ACF1A48E6A5B765B4B33C5F2971D42
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..._O............" ..0..............-... ...@....... ...............................5....`.................................0-..O....@..................`;...`......(,..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................d-......H............V..........`...H....+........................................{....*..{....*V.(......}......}....*...0..A........u2.......4.,/(.....{.....{....o....,.(.....{.....{....o....*.*.*. ..<. )UU.Z(.....{....o....X )UU.Z(.....{....o....X*...0..b........r...p......%..{.......%q5....5...-.&.+...5...o.....%..{.......%q6....6...-.&.+...6...o.....(....*..{....*..{....*..{....*r.(......}......}......}....*..0..Y........u7.......L.,G(.....{.....{....o....,/(.....{.....{....o....
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):718344
                                                                              Entropy (8bit):5.991611351170209
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:4F0F111120D0D8D4431974F70A1FDFE1
                                                                              SHA1:B81833AC06AFC6B76FB73C0857882F5F6D2A4326
                                                                              SHA-256:D043E6CDE1F4D8396978CEE2D41658B307BE0CA4698C92333814505AA0CCAB9A
                                                                              SHA-512:E123D2F9F707EB31741EF8615235E714A20C6D754A13A97D0414C46961C3676025633EB1F65881B2D6D808EC06A70459C860411D6DD300231847B01ED0CE9750
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...p$?..........." ..0.............B.... ........... ....................... ............`....................................O........................H.......... ...T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B................$.......H.......x...(9............................................................(....*..(....*^.(...........%...}....*:.(......}....*:.(......}....*..(....*:.(......}....*..{....*..(....*..(....*:.(......}....*..{....*.(.........*....}.....(......{.....X.....}....*..0...........-.~....*.~....X....b...aX...X...X..+....b....aX....X.....2.....cY.....cY....cY..|....(......._..{........+,..{|....3...{{......(....,...{{...*..{}.......-..*...0...........-.r...ps....z.o......-.~....*.~....
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):370744
                                                                              Entropy (8bit):6.112095070585919
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:05FDA9684E9072697201F652AC7535DB
                                                                              SHA1:0F2E70E5E9314EF51CE8BB73CCB3D05E8B3BED73
                                                                              SHA-256:8253FA03AEB529284AFABE99E64D73D16A32983C5F78221B159EDE5FAA8160E1
                                                                              SHA-512:0272ADC64037CD97E88AED5E559663BDF618279408FDD936DFAC87567D921CF662C3D9CBFA672EBB16BA73B8470B3A8A7F7A8BCC3FD2EF86676DA4D1E058D1BE
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....zf.........." ..0..b............... ........... ....................................`.................................4...O.......$............l..8<...........~............................................... ............... ..H............text....a... ...b.................. ..`.rsrc...$............d..............@..@.reloc...............j..............@..B................h.......H.......................l.......|~......................................:.(:.....}....*..{....*:.(:.....}....*..{....*...0...........~;...}.....r...p}........(......~;...(<...,r.....s....}.......}............{............%......(=....%...:....%...!....%...%.........%....%.........s....(....*z.{....,......(=...o>...s?...z*..0..'........{....-..(......o........(A.....}.....*..................0..T........{....,K.{....o@....+...(A......(B.....,..o:.....(C...-...........oD.....{..
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):75800
                                                                              Entropy (8bit):6.026164243889733
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:8DBFCA8B121A5CB73E5019EAAA0F54D8
                                                                              SHA1:3F3EADDF1AE18766A98A906C1A6873863868CD58
                                                                              SHA-256:2C26A528B153534AE3FF610182AA3A9DC5F1280F2940F7BB356201A6B493911F
                                                                              SHA-512:008594AC38AD32AAC293AEA99BB24CD665FF2B3C5E0068F35529459DC574D80821C2FF4DE28A37EC4D9A3AD8EB972303424268F62199981C7604DEDBFD595F3C
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....>.Z.........." ..0.................. ... ....... .......................`......@.....@.....................................O.... ..P................2...@......x................................................ ............... ..H............text........ ...................... ..`.rsrc...P.... ......................@..@.reloc.......@......................@..B........................H......................................................................6..o.........*f..o...........o.........*...o...........o...........o.........*...o...........o ..........o!...........o"........*...o#..........o$..........o%...........o&...........o'........*....0..L.........o(..........o)..........o*...........o+...........o,...........o-........*.0..Y.........o...........o/..........o0...........o1...........o2...........o3...........o4.... ...*....0..k.........o5....
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):1097944
                                                                              Entropy (8bit):6.278772157110685
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:493D5868E37861C6492F3AC509BED205
                                                                              SHA1:1050A57CF1D2A375E78CC8DA517439B57A408F09
                                                                              SHA-256:DC5BC92E51F06E9C66E3933D98DC8F8D217BC74B71F93D900E4D42B1FB5CC64F
                                                                              SHA-512:E7E37075A1C389E0CAD24CE2C899E89C4970E52B3F465D372A7BC171587ED1EE7D4F0A6BA44AB40B18FDF0689F4E29DFDBCCBABB07E0F004EF2F894CB20D995D
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....f1..........."...0..(...B.......F... ...`....@.. ..............................6.....`.................................{F..O....`..`?...........l...T...........E..8............................................ ............... ..H............text....&... ...(.................. ..`.rsrc...`?...`...@...*..............@..@.reloc...............j..............@..B.................F......H........L...}..............P{...........................................~....*.......*..0..`.......(....o....(....o....(....(.......r...p(....(....(....~.......(.........,..(......(........(....*.0..............~....o......E............'...9.......o...........8....~....o....s,....~....o....s.....+h~....o....s.....+V~....o....s.....~....o....~....o....~....o ...s$....+ ~....o....s.....~....o....s.....~......o!...*....0..........~....-..("...+....(#.....o$...-..o%.....(.....,.
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):11776
                                                                              Entropy (8bit):4.712233621232849
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:F230C03FC14C59760D29F3364A43581F
                                                                              SHA1:C9A2599BF53D518CD03EA7E2DC7201B6DE5E3DE9
                                                                              SHA-256:7DFB9CD2FA7AB935F6DCFABEB2F65CD1E3CB30BF0A4E0B8F6CC878F05147FDBC
                                                                              SHA-512:BB2C966E6EEDFD00F2091284998A96F2B6CF5867C63818520EFCD93C8ABAE388AD6095E8321E5E9E909DE9ED37D121B9C41877FB0ADE8698CF39F6F083D004D1
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....f...........!.....$..........NB... ...`....... ....................................@..................................A..S....`............................................................................... ............... ..H............text...T"... ...$.................. ..`.rsrc........`.......&..............@..@.reloc...............,..............@..B................0B......H........>..`...........P ..H...........................................D..............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....P.......PADPADP......$+.l...n..|...-......o*.*..N..!.L...0N..7...........[JF.y.....(.w.N..<../.h.....=:.lc.....0I4.}.4.a.4.!....rk.L...\..68...q..{...=.i..)..].....D..b...........)..%'...>.$.:.%.\.&.qn*5.......d2...R..`.2.4.4
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):11776
                                                                              Entropy (8bit):4.604191331281232
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:C7D53FBA41BBD98B09ADC6370530187D
                                                                              SHA1:D28664C04B64E0869535D05859683FA27ADBB776
                                                                              SHA-256:0973897156246245DAFC537D4023FD899E29F65F9AFCCC0049F41BC08138F5F5
                                                                              SHA-512:4DDEF2319E832F056E56D0DF616CF7AD4CF07237C285E635C5BA022C6F573355E55BA87F75A272375A6BB07575F8D4301D4176B4EF34C46844CB15A7549CBD85
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....f...........!.....$..........^B... ...`....... ....................................@..................................B..S....`............................................................................... ............... ..H............text...d"... ...$.................. ..`.rsrc........`.......&..............@..@.reloc...............,..............@..B................@B......H........>..`...........P ..X...........................................T..............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....P.......PADPADP......$+.l...n..|...-......o*.*..N..!.L...0N..7...........[JF.y.....(.w.N..<../.h.....=:.lc.....0I4.}.4.a.4.!....rk.L...\..68...q..{...=.i..)..].....D..b...........)..%'...>.$.:.%.\.&.qn*5.......d2...R..`.2.4.4
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):11776
                                                                              Entropy (8bit):4.744687933397702
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:2157C628AB1269DBEBF9DB38F9F5DC9A
                                                                              SHA1:E5E379B1DCE4BD379DCCE214DC4D5C31C50B283D
                                                                              SHA-256:6B6EB8B9BA257C7AD0A708D3C90737DA456003F4313580D91EA9F6F054E96A15
                                                                              SHA-512:CF6855A196376392BA5477B2200F277C857D57E2AEB0026BB8F5328D77DB937268823B33B37B3A41ADF4C89DAB1A04ABBA2D3342BE1AB7A7414DC154BFF40FA4
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....f...........!.....$...........C... ...`....... ....................................@..................................C..W....`............................................................................... ............... ..H............text....#... ...$.................. ..`.rsrc........`.......&..............@..@.reloc...............,..............@..B.................C......H.......$@..`...........P .............................................................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....P.......PADPADP......$+.l...n..|...-......o*.*..N..!.L...0N..7...........[JF.y.....(.w.N..<../.h.....=:.lc.....0I4.}.4.a.4.!....rk.L...\..68...q..{...=.i..)..].....D..b...........)..%'...>.$.:.%.\.&.qn*5.......d2...R..`.2.4.4
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):9728
                                                                              Entropy (8bit):4.557060180794725
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:F83D720B236576C7D1F9F55D3BB988F9
                                                                              SHA1:105A4993E92646B5DBB50518187ABE07CA473276
                                                                              SHA-256:6909A1C134D0285FBA2422A40EA0E65C1F0CA3C3EF2B94A1166015AF2A87780F
                                                                              SHA-512:FD8A464F2BC9D5B6C2EFA80348C3A9362F7473D4D632B2ADDAD8C272E8874E7E67C15B99B67E6515906B86D01D57CD42F9F0F1E9251C0AF93A9391CCC30E3202
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......b...........!.................9... ...@....... ..............................-E....@..................................9..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`.......$..............@..B.................9......H........4............... ......P .......................................z..).........*SE.1r.2K58\p.`1....SJ..G.f0d.W.oQY....&1+E..z..:@.n@........S.XEp=C... T.q.l....S.Kg....%..l..._...0..'.+................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....G.......PADPADP..7...7....\.....`.Q......!...........:oH..S....c...........L.}..>.. 2...3...5......:...
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):14336
                                                                              Entropy (8bit):4.9035940205879704
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:41153F9DF6CD4962556F6C29C44F6005
                                                                              SHA1:67CAA0C6A4815529CAD01002F82A3CAD1AA06F8E
                                                                              SHA-256:D5C842BBA00EE1B8670C5C29546F433E19787A1A64EB9383D918039557ED5751
                                                                              SHA-512:88169ACA97E2F8436F7CA1B8EC1492BB9281848E615D51898E1554A0A76F639EF08113938DEE391190C937EE9CD57B36660E211443A05CE1225990DE7A79AF75
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....f...........!.................L... ...`....... ....................................@.................................HL..S....`............................................................................... ............... ..H............text....,... ...................... ..`.rsrc........`.......0..............@..@.reloc...............6..............@..B.................L......H........H..`...........P ...(...........................................(.............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....P.......PADPADP......$+.l...n..|...-......o*.*..N..!.L...0N..7...........[JF.y.....(.w.N..<../.h.....=:.lc.....0I4.}.4.a.4.!....rk.L...\..68...q..{...=.i..)..].....D..b...........)..%'...>.$.:.%.\.&.qn*5.......d2...R..`.2.4.4
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):11776
                                                                              Entropy (8bit):4.584799521610012
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:247A59BD0062DC0E43621CBD016CCDCC
                                                                              SHA1:4161E6446B55CC96F3AE37DD2CF115DF9747DFD4
                                                                              SHA-256:48980B044DDDF81D79C468527B59A5364ADDB216F35014BD83CE5771AF4AF8EE
                                                                              SHA-512:96507EE52B75EC5D4B002B6376064E283B4B55BA2AC0128632909FF31A4B00237E6FA9668014182B339AE002634181575D826C5B8A9F6A290B296287F13133FF
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....f...........!.....$..........NB... ...`....... ....................................@..................................B..K....`............................................................................... ............... ..H............text...T"... ...$.................. ..`.rsrc........`.......&..............@..@.reloc...............,..............@..B................0B......H........>..`...........P ..P...........................................L..............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....P.......PADPADP......$+.l...n..|...-......o*.*..N..!.L...0N..7...........[JF.y.....(.w.N..<../.h.....=:.lc.....0I4.}.4.a.4.!....rk.L...\..68...q..{...=.i..)..].....D..b...........)..%'...>.$.:.%.\.&.qn*5.......d2...R..`.2.4.4
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):10240
                                                                              Entropy (8bit):4.425694157692337
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:15DB634B70D6D9D6CD41BAAE3F02EB14
                                                                              SHA1:1456FFE09DF896271A746F9CB40A230F188AD397
                                                                              SHA-256:E893C6907DA8D68C03B1A10E68B554AD5A8C0533F15912106F32E925F2BEABF0
                                                                              SHA-512:1230E5368D4DAB9776D57056993669327E95FE72E262EFA541ED5D43ABC1BCD3618DB13B6BD6B3A27DA053C103E3FB647EAE759CCAEB443F7D9FFD1ECAA1122B
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......b...........!................n:... ...@....... ..............................pi....@................................. :..K....@.......................`....................................................... ............... ..H............text...t.... ...................... ..`.rsrc........@......................@..@.reloc.......`.......&..............@..B................P:......H.......,5............... ..\...P .......................................2M.. ,.,]...).].....@.l..~.u.....Oz.B.{~*;.......6\..s..$_BZS.b..x.S....-..g.......Jr...{...E..F...s..sa.p.eS....X..............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....G.......PADPADP..7...7....\.....`.Q......!...........:oH..S....c...........L.}..>.. 2...3...5......:...
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):11776
                                                                              Entropy (8bit):4.569174273811001
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:156BBCB21840D19FB90DDAB9210293AE
                                                                              SHA1:0531F0FB4ECF5441CCEB2F1A9C9B47262609A4CF
                                                                              SHA-256:F4EA93584B3B9EE0132AD808B09A68076BA3C7067812FDED553BB3CC353FBC35
                                                                              SHA-512:8E8579358E6CFC5F6E5CF17A7F60CC40ED4AA4EAB639184015708BB99CDE2443EA00E86524C119EB41DC30137CA9FAABB7FD749007785DB4D08105676B1AF7B3
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....f...........!.....$...........B... ...`....... ....................................@..................................A..S....`............................................................................... ............... ..H............text...$"... ...$.................. ..`.rsrc........`.......&..............@..@.reloc...............,..............@..B.................B......H.......h>..`...........P .............................................................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....P.......PADPADP......$+.l...n..|...-......o*.*..N..!.L...0N..7...........[JF.y.....(.w.N..<../.h.....=:.lc.....0I4.}.4.a.4.!....rk.L...\..68...q..{...=.i..)..].....D..b...........)..%'...>.$.:.%.\.&.qn*5.......d2...R..`.2.4.4
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):12288
                                                                              Entropy (8bit):4.645291848662924
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:DF832AEE697DCF9EBB30F6F711E2424B
                                                                              SHA1:6D5C6733464DE98D636A1977F67D6C6DB3767010
                                                                              SHA-256:9964FDD2D71E7F76AC336037BF0744953D2CA52BFCD529248058F5DE5FB4C4CF
                                                                              SHA-512:D8B2E1F3BF7CC19DF98FFF64A02CAB27B42E028B971E5CE6DCCC21356C7467DEA8B94121F743E05AE0C45179EDD19E2DB4261666B3B075442CED4A2E02EE8D43
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....f...........!.....&...........D... ...`....... ....................................@..................................C..O....`............................................................................... ............... ..H............text...4$... ...&.................. ..`.rsrc........`.......(..............@..@.reloc..............................@..B.................D......H.......|@..`...........P .., ..........................................( .............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....P.......PADPADP......$+.l...n..|...-......o*.*..N..!.L...0N..7...........[JF.y.....(.w.N..<../.h.....=:.lc.....0I4.}.4.a.4.!....rk.L...\..68...q..{...=.i..)..].....D..b...........)..%'...>.$.:.%.\.&.qn*5.......d2...R..`.2.4.4
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):10240
                                                                              Entropy (8bit):4.588569516197988
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:3B4621370ADDCF4306669C9E7E45C865
                                                                              SHA1:EA1AB3C499E946E152C1FC4A63FA99E1F9BE94B4
                                                                              SHA-256:E3EE50E08124A7603BE7D996DCF596EB0D3F9C603768E86E003F7B942D7097F3
                                                                              SHA-512:586755F32D16AFD937BFC1FE3C52210AB815D5D4C904DE101150FA052A94BABFCBDC465669FF8C2537B782474658D7912037DDB76D8C9A8FD34715D1FE7B2857
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......b...........!................^;... ...@....... ..............................1.....@..................................;..W....@.......................`....................................................... ............... ..H............text...d.... ...................... ..`.rsrc........@......................@..@.reloc.......`.......&..............@..B................@;......H........6............... ..?...P .......................................ME....P.<......I.J...Q'D........................X7..'<F..q..o.6G..M-.$.v..i.>...z..'....OV?....+.9..V........I"..9........;..............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....G.......PADPADP..7...7....\.....`.Q......!...........:oH..S....c...........L.}..>.. 2...3...5......:...
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):15872
                                                                              Entropy (8bit):4.818926020397381
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B80F580A19DD9EB1AE0D100E904AA355
                                                                              SHA1:BDA3F808FD32AE929E0A5326EC2973F70C7AD5E2
                                                                              SHA-256:FD09CE82263B7AD24FBEECE917A58BC572017C02B692445C7BE1DA9A5E384474
                                                                              SHA-512:8C9D592368B36906A66E0F6909B931BF2596AF4E1A696B0B4B810D9D082158AB9336332C5035D021A89332583F45060C37D8FDA7F1C6F326C436D9B46FAF136D
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....f...........!.....4...........S... ...`....... ....................................@.................................lS..O....`............................................................................... ............... ..H............text....3... ...4.................. ..`.rsrc........`.......6..............@..@.reloc...............<..............@..B.................S......H........P..`...........P .../.........................................../.............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....P.......PADPADP......$+.l...n..|...-......o*.*..N..!.L...0N..7...........[JF.y.....(.w.N..<../.h.....=:.lc.....0I4.}.4.a.4.!....rk.L...\..68...q..{...=.i..)..].....D..b...........)..%'...>.$.:.%.\.&.qn*5.......d2...R..`.2.4.4
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):11776
                                                                              Entropy (8bit):4.613302371858952
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:4FFCEB071591908E3F18B29C6BF4860B
                                                                              SHA1:9A83478C4D72757D025D1CC10E64DD5D64625DD4
                                                                              SHA-256:FA262361EF43DFC3FECB69C769EFAF693C044B07664D22AD2360F5DF341E8F8B
                                                                              SHA-512:03C05B4DDC8B76834F8CA79D210D6199E014D8F02A0DE025E91F7C8D23774A0AAD472E7630DFA1BD7C7D8C0A196994C92E481CE32823F12518373EB26993C9F8
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....f...........!.....$...........B... ...`....... ....................................@..................................A..S....`............................................................................... ............... ..H............text...4"... ...$.................. ..`.rsrc........`.......&..............@..@.reloc...............,..............@..B.................B......H.......x>..`...........P ..&..........................................."..............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....P.......PADPADP......$+.l...n..|...-......o*.*..N..!.L...0N..7...........[JF.y.....(.w.N..<../.h.....=:.lc.....0I4.}.4.a.4.!....rk.L...\..68...q..{...=.i..)..].....D..b...........)..%'...>.$.:.%.\.&.qn*5.......d2...R..`.2.4.4
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):11776
                                                                              Entropy (8bit):4.824998029889531
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:E8FD9B4640A738ACC47C3BB8498D6A03
                                                                              SHA1:97CDEC0CE2A248715D5D8AB915065DB0FA20D639
                                                                              SHA-256:C612DF70CE345B88C5703DC9DF9D56B81387C9CB2B150300F1BD0D2C7D59A5EA
                                                                              SHA-512:7369A8411295E6717EA87C65BA0BD51B1F12DE6E7CC087091C8630911B9D848AAF7826C3FF2F488582923146895C76DF9C05C8A8EB84A643369F3F265C85E7C9
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....f...........!.....$...........C... ...`....... ....................................@.................................4C..W....`............................................................................... ............... ..H............text....#... ...$.................. ..`.rsrc........`.......&..............@..@.reloc...............,..............@..B................pC......H........?..`...........P ..............................................~..............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....P.......PADPADP......$+.l...n..|...-......o*.*..N..!.L...0N..7...........[JF.y.....(.w.N..<../.h.....=:.lc.....0I4.}.4.a.4.!....rk.L...\..68...q..{...=.i..)..].....D..b...........)..%'...>.$.:.%.\.&.qn*5.......d2...R..`.2.4.4
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):11776
                                                                              Entropy (8bit):4.566395450126004
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:7B8886C28F10833E92E310561CB2B9AC
                                                                              SHA1:15B1DB818346D9D326BD2D2BA74A0C6FA811C592
                                                                              SHA-256:80964508FFE5492F2A5FC2DB1BEBF045CA51B1337138327323B1756498C91A65
                                                                              SHA-512:B4EC9796F81D57BAC6E4B6C2F80A8BF48B6E7D53F7B6418EB645E1D0F9A15AD0DEEF76AE0BF8364761394956D94507C525FA4A22F8B59845D0010079EA740381
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....f...........!.....$..........^B... ...`....... ....................................@..................................B..O....`............................................................................... ............... ..H............text...d"... ...$.................. ..`.rsrc........`.......&..............@..@.reloc...............,..............@..B................@B......H........>..`...........P ..[...........................................W..............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....P.......PADPADP......$+.l...n..|...-......o*.*..N..!.L...0N..7...........[JF.y.....(.w.N..<../.h.....=:.lc.....0I4.}.4.a.4.!....rk.L...\..68...q..{...=.i..)..].....D..b...........)..%'...>.$.:.%.\.&.qn*5.......d2...R..`.2.4.4
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):11776
                                                                              Entropy (8bit):4.625551430183635
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:1695F378FE9169EF9511EDF078788C76
                                                                              SHA1:C44674F820C21203C2F47585C0AA426A00E58BC3
                                                                              SHA-256:D7CD1AC857D14D530A96287CFB69E9C81D46CAA9969D72354DD63CCCD721EBF5
                                                                              SHA-512:2D318954F33F1F46D33AD929BA2803ED8AD1FF636024CAD80D4C551CF500235AB6D3B2D69FA3B3373118D6BB081A6ADE21989D3ACE823F2D1274DB85D6AAFA32
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....f...........!.....$...........B... ...`....... ....................................@..................................B..K....`............................................................................... ............... ..H............text...."... ...$.................. ..`.rsrc........`.......&..............@..@.reloc...............,..............@..B.................B......H.......@?..`...........P .............................................................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....P.......PADPADP......$+.l...n..|...-......o*.*..N..!.L...0N..7...........[JF.y.....(.w.N..<../.h.....=:.lc.....0I4.}.4.a.4.!....rk.L...\..68...q..{...=.i..)..].....D..b...........)..%'...>.$.:.%.\.&.qn*5.......d2...R..`.2.4.4
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):10240
                                                                              Entropy (8bit):4.368637490829895
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:1C331DA4BCE2809E16913C02E385576E
                                                                              SHA1:CF8E71E030347749596A53D1B13B9E9583EC0527
                                                                              SHA-256:1D0493E38D8B3FCC7EFA4916FEA1EEA69EE6449BF435E1869C1BC3F54D4090C5
                                                                              SHA-512:2871119690F3DF0F244384A3F5F65FFE7CF17F1F00F6B530512AEDEB8397C9E357079E8FBA76D2A5BF6BE4E2B18E4AC1AC104EA2D29F8F40CEF6F30A905ECF83
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......b...........!.................9... ...@....... ..............................GR....@..................................9..W....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`.......&..............@..B.................9......H........4............... ......P ........................................M..+..u.3...i.7.[H\G.4D..dy.*p..L.m..4.....d..dZ...m..f../.@..GXQ.. ...$..."a......-....4..pS.5`@...;.`....Q..mHBx3..w3,!................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....G.......PADPADP..7...7....\.....`.Q......!...........:oH..S....c...........L.}..>.. 2...3...5......:...
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):12800
                                                                              Entropy (8bit):4.985785926766908
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:1383AD9188B59F954393713319DF301A
                                                                              SHA1:AFF1473F0F6851748F73672D78C1E5F8826CF79F
                                                                              SHA-256:17FFBD582826AA3171D654827FF92D0C79218AF48414AA0ABE72E4AA3FEF17E3
                                                                              SHA-512:49C3AA25FDE4107F5F00A68AE20499D26A38E43C1FF52CC8782BEE2A4B71B6140B5280F012378ED9706B67AE5FCB7EC2261B2297D7CE952BDA0BF1A118D23475
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....f...........!.....(...........F... ...`....... ....................................@..................................E..S....`............................................................................... ............... ..H............text...4&... ...(.................. ..`.rsrc........`.......*..............@..@.reloc...............0..............@..B.................F......H.......xB..`...........P ..("..........................................$".............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....P.......PADPADP......$+.l...n..|...-......o*.*..N..!.L...0N..7...........[JF.y.....(.w.N..<../.h.....=:.lc.....0I4.}.4.a.4.!....rk.L...\..68...q..{...=.i..)..].....D..b...........)..%'...>.$.:.%.\.&.qn*5.......d2...R..`.2.4.4
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):11776
                                                                              Entropy (8bit):5.132120763213779
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:8DB8FB00D4221C08C3683DD70DC3658B
                                                                              SHA1:04CADBF005953FF33C2E0ACE93532423D8F6FD6C
                                                                              SHA-256:3A2FFB6A465D8B09BDD54F94BCE9EF68045F1C9BF969C10B63D1BD8FB3FD670E
                                                                              SHA-512:5A3654B10603A8892D9377DDCABBB9849F079187EC351014AF0D1F49B536B07751BC1AFEB9FCCBBE0D3C475504D3B4F1EFCF9F39C58D2AF2D47A049AD5C856A8
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....f...........!.....$...........C... ...`....... ....................................@..................................C..S....`............................................................................... ............... ..H............text....#... ...$.................. ..`.rsrc........`.......&..............@..@.reloc...............,..............@..B.................C......H.......8@..`...........P .............................................................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....P.......PADPADP......$+.l...n..|...-......o*.*..N..!.L...0N..7...........[JF.y.....(.w.N..<../.h.....=:.lc.....0I4.}.4.a.4.!....rk.L...\..68...q..{...=.i..)..].....D..b...........)..%'...>.$.:.%.\.&.qn*5.......d2...R..`.2.4.4
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):11776
                                                                              Entropy (8bit):4.583502283167493
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:03F1208F7E925197E5EDC61CB4AFC36A
                                                                              SHA1:34540477EDC856D3C37EF700B4C57C55FD245EE8
                                                                              SHA-256:6DBF6CEE16AC88CBCEC33F338419A7557ECCB32C4244B2570AEC3B19D2302BEC
                                                                              SHA-512:E9CA4C3E23844ACA9A6478D08E41DEFC929175E446BE677BD719997A7BFFDCB16392482190BD3CC613466E822C119ED6DA7FB063079DC63D61BCD424FC0B881D
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....f...........!.....$...........B... ...`....... ....................................@..................................A..S....`............................................................................... ............... ..H............text...4"... ...$.................. ..`.rsrc........`.......&..............@..@.reloc...............,..............@..B.................B......H.......x>..`...........P ..(...........................................$..............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....P.......PADPADP......$+.l...n..|...-......o*.*..N..!.L...0N..7...........[JF.y.....(.w.N..<../.h.....=:.lc.....0I4.}.4.a.4.!....rk.L...\..68...q..{...=.i..)..].....D..b...........)..%'...>.$.:.%.\.&.qn*5.......d2...R..`.2.4.4
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):11776
                                                                              Entropy (8bit):4.587168114874073
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:1323E39E65532520B168AF92FE9374F9
                                                                              SHA1:F9F4CEE57E4C1BDDF002E7C2FFD6C0786D7BF3C8
                                                                              SHA-256:FC3EA07878AFFA21CE1408522E57A322EB6B70CED5A66405294EAD756E12BC16
                                                                              SHA-512:8BF9BF20AA40327DB7CA616EA3E21103F77078258C43819770873758505DDDAE91AE90D5B6889D45EA53E0A693DD897714EED25590BC8D3A6290C126CCCD1D40
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....f...........!.....$..........~B... ...`....... ....................................@.................................(B..S....`............................................................................... ............... ..H............text...."... ...$.................. ..`.rsrc........`.......&..............@..@.reloc...............,..............@..B................`B......H........>..`...........P ..x...........................................t..............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....P.......PADPADP......$+.l...n..|...-......o*.*..N..!.L...0N..7...........[JF.y.....(.w.N..<../.h.....=:.lc.....0I4.}.4.a.4.!....rk.L...\..68...q..{...=.i..)..].....D..b...........)..%'...>.$.:.%.\.&.qn*5.......d2...R..`.2.4.4
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):11776
                                                                              Entropy (8bit):4.713365657074912
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:12DA453CC7B63DEBA59409A76FFDA993
                                                                              SHA1:3BBE340028ABE3AFD46B1C079543A1159ED190DF
                                                                              SHA-256:21F003893120FFFD5FF5A151533EF8F8A89CA4F897F9BF6F4A2C4CD0FE69C3AE
                                                                              SHA-512:E491C4B836D00E5DC7139AC3C43D13D71414E219E9E65166C38AF01B147EE6BFF2B53E50506FB07628B07D1D4AFA1060EF8E52FD1D01F76934115514F04CA1DA
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....f...........!.....$...........B... ...`....... ....................................@.................................@B..K....`............................................................................... ............... ..H............text...."... ...$.................. ..`.rsrc........`.......&..............@..@.reloc...............,..............@..B................pB......H........>..`...........P .............................................................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....P.......PADPADP......$+.l...n..|...-......o*.*..N..!.L...0N..7...........[JF.y.....(.w.N..<../.h.....=:.lc.....0I4.}.4.a.4.!....rk.L...\..68...q..{...=.i..)..].....D..b...........)..%'...>.$.:.%.\.&.qn*5.......d2...R..`.2.4.4
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):10240
                                                                              Entropy (8bit):4.594776627495051
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B60817A69E314B22F746917C826DA53E
                                                                              SHA1:7D2785A6D1A53A0717C986B959AF67DE6F9300E4
                                                                              SHA-256:6E58D86C42B61226DD7AF35D7C9432CE6F0982D1D0D5A2F4120E8ABC5C787A02
                                                                              SHA-512:9A8F029329CE105B3F72FEE623E3AB8C88E1AF45F86FAB61F81BE418B2D70F83E4C0466010D312240A01E1EF8F9B9926EBF43E25BDC3C364C2D28AB9B0E5F6FC
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......b...........!.................;... ...@....... ............................../c....@..................................:..K....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`.......&..............@..B.................:......H........5............... ......P .......................................T`.K.%...N.f..u.........Z..1....#CTR.v....:aq.i#:Z.oAkQ:D...q.6...l....J.W.Pn.J......d........3.F..[.c....#....$.F..0...............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....G.......PADPADP..7...7....\.....`.Q......!...........:oH..S....c...........L.}..>.. 2...3...5......:...
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):11776
                                                                              Entropy (8bit):4.590256541286817
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:DFFB6DDFE2CA46FB8D496145B889D595
                                                                              SHA1:19997EF96686FEDED4160D7FF14B93F0D17B029A
                                                                              SHA-256:8023F18ECE013CE4469D35B6FB19BC68A053CD2B8E7EFD745E1B0DBBD444C2EA
                                                                              SHA-512:5CB7267AD68B8E66BDB05CB1A1D4393E7ECF47D99902251A33008F529B9DB214DF5A4C0F04CF1F5AD1EB33083609C1C66B38A36BB714EF86E74AAA8B588EF04E
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....f...........!.....$..........NB... ...`....... ....................................@..................................B..K....`............................................................................... ............... ..H............text...T"... ...$.................. ..`.rsrc........`.......&..............@..@.reloc...............,..............@..B................0B......H........>..`...........P ..P...........................................L..............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....P.......PADPADP......$+.l...n..|...-......o*.*..N..!.L...0N..7...........[JF.y.....(.w.N..<../.h.....=:.lc.....0I4.}.4.a.4.!....rk.L...\..68...q..{...=.i..)..].....D..b...........)..%'...>.$.:.%.\.&.qn*5.......d2...R..`.2.4.4
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):11776
                                                                              Entropy (8bit):4.6062921886913095
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:4BF2EA1C711D59585FB6A0E01306DC06
                                                                              SHA1:090866C1851F97203A8A60AFEFF282339255A37E
                                                                              SHA-256:9C82D4D24773AD429BE7C62E9FA5397BF5C05C8105AAA1CD40B8C526EC37C072
                                                                              SHA-512:2A493EEEEDD0FEF1541ED886FBBD1ACD92A03520B9A7D2204DF952E843234E4245F4FFEF032FEB03BF8233B550879F16F48B004679D322F267C9B024D7C9AB39
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....f...........!.....$..........~B... ...`....... ....................................@.................................(B..S....`............................................................................... ............... ..H............text...."... ...$.................. ..`.rsrc........`.......&..............@..@.reloc...............,..............@..B................`B......H........>..`...........P ..v...........................................r..............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....P.......PADPADP......$+.l...n..|...-......o*.*..N..!.L...0N..7...........[JF.y.....(.w.N..<../.h.....=:.lc.....0I4.}.4.a.4.!....rk.L...\..68...q..{...=.i..)..].....D..b...........)..%'...>.$.:.%.\.&.qn*5.......d2...R..`.2.4.4
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):12288
                                                                              Entropy (8bit):4.724325599590762
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:01D97BBD354AAB56A5584412F95D9AD4
                                                                              SHA1:89448405E14408004D1A94BEAF91861E01B2981E
                                                                              SHA-256:9BB467D21DDCBAE6FAED15244999786436E05D0D532FC15578DC41B36D800252
                                                                              SHA-512:853809E39D0897F2B79D604AE44BF2E0824C60CB8F2E8352F275B06D139628D546925D038DD8C66440B129F435028B89019F4E0C522DC6883ED25086816793DB
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....f...........!.....&...........E... ...`....... ....................................@..................................D..K....`............................................................................... ............... ..H............text...4%... ...&.................. ..`.rsrc........`.......(..............@..@.reloc..............................@..B.................E......H........A..\...........P ..2!...........................................!.............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....V.......PADPADP.%z............u.$+.l.....o*.G...4...*.!.L...0N....._).......85.[JF.13U.y.....(.w.N.....<..sxU./.h.L.......=:.lc...?Z....!.....V......rk.L...\.....T...=.i..)..].....D..b..`............)...s..%'..JA*......>.$.:.%
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):11776
                                                                              Entropy (8bit):4.678295890145804
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:5D9807C1BAEF07383D762222E2F78A20
                                                                              SHA1:2FCF50137AB45C1BF387823675F425DF2665054B
                                                                              SHA-256:DFCEE7D0AB6565C2D76E7DD5314CB06342D5D60E8A6EEE936A52AF6B248D1B55
                                                                              SHA-512:C984110570646081800321812181E9CC234EF4C962344A26CE37B92C36866EB1511E303AAC80B85BE206C9CCB33E66B00EE2501E16D079FCE144A1B06695AFCC
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....f...........!.....$...........B... ...`....... ....................................@.................................pB..K....`............................................................................... ............... ..H............text...."... ...$.................. ..`.rsrc........`.......&..............@..@.reloc...............,..............@..B.................B......H........?..`...........P .............................................................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....P.......PADPADP......$+.l...n..|...-......o*.*..N..!.L...0N..7...........[JF.y.....(.w.N..<../.h.....=:.lc.....0I4.}.4.a.4.!....rk.L...\..68...q..{...=.i..)..].....D..b...........)..%'...>.$.:.%.\.&.qn*5.......d2...R..`.2.4.4
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):173432
                                                                              Entropy (8bit):6.132119289358535
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:DC15F01282DC0C87B1525F8792EAF34E
                                                                              SHA1:AD4FDF68A8CFFEDDE6E81954473DCD4293553A94
                                                                              SHA-256:CC036BCF74911FE5AFB8E9FCC0D52B3F08B4961BCDA4E50851EDA4159B1C9998
                                                                              SHA-512:54EE7B7A638D0DEFCFF3A80F0C87705647B722D3D177BC11E80BFE6062A41F138EF99FC8E4C42337B61C0407469EF684B704F710B8EAD92B83A14F609F0BC078
                                                                              Malicious:true
                                                                              Yara Hits:
                                                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\rsAtom.dll, Author: Joe Security
                                                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\rsAtom.dll, Author: Joe Security
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...h..............!..0..f.............. ........@.. ..............................I.....`.....................................K.......D............p..x5..........^................................................ ............... ..H............text....d... ...f.................. ..`.rsrc...D............h..............@....reloc...............n..............@..B.......................H...........`............\...%..........................................*..B(....(....(....*.....(....*..(....*....*.......*...................*.......*...8....*......*.......*...................*.......*...8....*......*.......*...8....*......*.................. f. . ....a~....{....a(....}....8..... ].. ....a~....{....a(....}....8..... ....}....8.....(.... ....~....{....:....& ....8....8p.......E........8....*.B(....(....(....*.......*....*......*.......*.......*......*....
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):182208
                                                                              Entropy (8bit):6.1395332696000615
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:6D5B1FA4BEC45C6CBC949C77F5FB6791
                                                                              SHA1:17F93BCAEB45AC647E3E0935AE454057DEB844D5
                                                                              SHA-256:B4C63E0AB27718CB3FC31B2C84F94B9B0CFD814735040B1415FEE4CB0A7ED575
                                                                              SHA-512:861D42929F7B5AF7086BAF79F766AFD76DF4FF2C140F074088E8343F9F75CF4064CE60DCA0E61351E3888972F28D58B8D90F46C7386D272FD8500CAF1F888E3A
                                                                              Malicious:true
                                                                              Yara Hits:
                                                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\rsDatabase.dll, Author: Joe Security
                                                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\rsDatabase.dll, Author: Joe Security
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....2(............!..0................. ........@.. ...............................Q....`.....................................K.......\................5..........K................................................ ............... ..H............text....... ...................... ..`.rsrc...\...........................@....reloc..............................@..B........................H.......................({...(..........................................*..B(....(....(....*.....(....*..(....*....*..................(.... ....~....{....:....& ....8....8........E........8....*.....*....(...+*.....*...................9".................9....(.............*.....(......(....%:....&....~....(.........*.....*................8........E....0.......8+.....(...... ....~....{....9....& ....8......*.... ....~....{|...:....& ....8........E........a...........v.......=
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):225576
                                                                              Entropy (8bit):6.093227136027575
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:FF2CA4ED8980AC706B0E0FE5AF1CB657
                                                                              SHA1:1CB69F0A07BAFF1657D5154CFEAD88D0D68A52D7
                                                                              SHA-256:C7359F7790DFDED274445E2846D1A86D9EE5F298BF3BD5171317E1FA6C1B73C0
                                                                              SHA-512:5A3AD44AE2E09624876F2C59522ECB29884EA4826D1F434F05DCDA3CB3377582AB88A345AD1E600F76F38A096728D23642A52977BCD7909DDECF4B6B239FCB4F
                                                                              Malicious:true
                                                                              Yara Hits:
                                                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\rsJSON.dll, Author: Joe Security
                                                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\rsJSON.dll, Author: Joe Security
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.................!..0..0...........O... ...`....@.. ..............................Z8....`..................................O..K....`..D............:..(7..........EO............................................... ............... ..H............text..../... ...0.................. ..`.rsrc...D....`.......2..............@....reloc...............8..............@..B.................O......H.......@ ...................>...N.......................................*..B(....(....(....*.....(....*....*............... Z...8........E....G...........u...............................4.......................r.......(...C...-...............A...A...............H.......F...........................k...........9.............../...c...........k.......B...................Z....... ...n...................V.......!.......2...b...........S...............y...............S...B...f..."
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):186856
                                                                              Entropy (8bit):6.093280952707923
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:1CFC3FC56FE40842094C7506B165573A
                                                                              SHA1:023B3B389FDFA7A9557623B2742F0F40E4784A5C
                                                                              SHA-256:187DA6A5AB64C9B814AB8E1775554688AD3842C3F52F5F318291B9A37D846AA2
                                                                              SHA-512:6BD1CEAF12950D047A87FD2D9C1884C7AC6E45BD94F11BE8DF8144DDD3F71DB096469D1C775CF1CB8BC7926F922E5A6676B759707053E2332AA66F86C951FBC0
                                                                              Malicious:true
                                                                              Yara Hits:
                                                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\rsLogger.dll, Author: Joe Security
                                                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Local\Temp\7zSC1950D5E\rsLogger.dll, Author: Joe Security
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....2............!..0.................. ........@.. ..............................?.....`.................................P...K.......P................5........................................................... ............... ..H............text........ ...................... ..`.rsrc...P...........................@....reloc..............................@..B........................H.......D...`................*...........................................*..B(....(....(....*.....(....*..(....*..{....*....*................E....>.......89...*.{....%:-...& ....~....{....9....& ....8......}....8....*.~....o.... ....~....{....:....& ....8.........*..................(....t......|......(...+...@....*....*..................(....t......|......(...+...@....*....*.......*...8....*......*.......*...8....*......*.......*................%..}......}....8...........*...
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):278272
                                                                              Entropy (8bit):6.518463973020517
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:3BCBEAAB001F5D111D1DB20039238753
                                                                              SHA1:4A9C0048BBBF04AA9FE3DFB9CE3B959DA5D960F8
                                                                              SHA-256:897131DD2F9D1E08D66AE407FE25618C8AFFB99B6DA54378521BF4403421B01A
                                                                              SHA-512:DE6CDE3AD47E6F3982E089700F6184E147A61926F33EAD4E2FF5B00926CFC55EB28BE6F63EEA53F7D15F555FD820453DD3211F0BA766CB3E939C14BB5E0CFC4C
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....J..........." ..0.................. ... ....... .......................`.......:....`.....................................O.... ..p................9...@......$...8............................................ ............... ..H............text...P.... ...................... ..`.rsrc...p.... ......................@..@.reloc.......@......................@..B........................H........<...9...........u..h.............................................{"...*..{#...*V.($.....}".....}#...*...0..A........u........4.,/(%....{"....{"...o&...,.('....{#....{#...o(...*.*.*. ..f. )UU.Z(%....{"...o)...X )UU.Z('....{#...o*...X*...0..b........r...p......%..{"......%q.........-.&.+.......o+....%..{#......%q.........-.&.+.......o+....(,...*...0...........(:...}4....($...........s-...oA.....}......}......}.......}.......}.......}.......}.......}.......}......(B....
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):18456
                                                                              Entropy (8bit):6.865318273023125
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:4ACF5D00D99FFC11D059CE62CDAB2653
                                                                              SHA1:D8910493B5FD1164F824F4469510A44BEDD2B026
                                                                              SHA-256:5980280F6D37527965B0414B127C867F9D732B86B5EB53DD732E2DD6CF749EB9
                                                                              SHA-512:D2C09404106988D34A54CEC76D9882F3564CB8812D488A891F5660E22BF97ED7EE0D704D2CDA802403A69E3CD5611153CFA0EA467F11F500925D5519D680F572
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...W.S..........." ..0.............~,... ...@....... ..............................<.....`.................................,,..O....@..H................0...`.......+..8............................................ ............... ..H............text........ ...................... ..`.rsrc...H....@......................@..@.reloc.......`......................@..B................`,......H.......l"..8............................................................0..E.........(.........(........(....(......,...(....+...(.....#.........(....j*....0..2........(.......j1..,....l(....+....l(.......3...(......*2(.....(....*J ...........s....*...0..|.........(....,....j...(.........(...._,..........*.(...........(............(...._-&......(....-..........*...(....Ys....*.js....*.0............j/..j*.(......./...Y*.j*...0..|.........(....,....j...(.........(...._,.......
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):13824
                                                                              Entropy (8bit):4.835453676144586
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:3D0856D3ECBF7379F75140451F2D8238
                                                                              SHA1:A1781D1FE0C514F4A0F8ECA516A06D0A28706FF8
                                                                              SHA-256:CE5B99EF0F59438FC8312845E7AC13A0A66AF74B54955F7E6D91E8E96B0A44BE
                                                                              SHA-512:FF82765D7688DBF2565A9322A2AD693EE9ABA5DCFFEF00B24304BAAF6DE6D1D3DA52D01CCEBDA660AF28EC9AE87B9E39A415FA43B94AD436603B6EE8C84959F7
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....f...........!.....,...........J... ...`....... ....................................@..................................I..S....`............................................................................... ............... ..H............text....*... ...,.................. ..`.rsrc........`......................@..@.reloc...............4..............@..B.................I......H.......XF..`...........P ...&...........................................&.............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....P.......PADPADP......$+.l...n..|...-......o*.*..N..!.L...0N..7...........[JF.y.....(.w.N..<../.h.....=:.lc.....0I4.}.4.a.4.!....rk.L...\..68...q..{...=.i..)..].....D..b...........)..%'...>.$.:.%.\.&.qn*5.......d2...R..`.2.4.4
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):10752
                                                                              Entropy (8bit):4.846136752240531
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:DADE13E423762BDAE745D57CA3DC86EF
                                                                              SHA1:7B4122CBEF771C5548A7CB5641B6DB6743C8C3F6
                                                                              SHA-256:1A1D5FDAC027144BCAA0E8110F4DE717E80944420C59708B3DD8E2BD31BC7ED4
                                                                              SHA-512:77F5050BA87E8ABEB92298D16897D6CEC087FFB7B4C38442C854A0993B398DE529C15B5674ADAACFB3E39CE05165F05A38337B2DBD41E8A7D806751542F6E8D3
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......b...........!................~=... ...@....... ..............................>"....@.................................,=..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@....... ..............@..@.reloc.......`.......(..............@..B................`=......H.......88............... ..e...P ......................................w..4.8b^b..W..i8s....oz...t..tlhp...$.8p..c....U(O'....N.w`...<".1.w....?.*.0=z`Lz5..^....O...Q.....v..z...........`;..a..............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....G.......PADPADP..7...7....\.....`.Q......!...........:oH..S....c...........L.}..>.. 2...3...5......:...
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):11776
                                                                              Entropy (8bit):4.7555381814097935
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:4B27C0E589C232413E42B055D7B22F70
                                                                              SHA1:9EA247168A902187E6DE472B935910DED106DD9F
                                                                              SHA-256:8D633F6532BF4C9AFC49CE0615C8EB82FED5B81B2A97263D721977B0483A1004
                                                                              SHA-512:8307ED85A082F06F6CA45794E3F25D16E4A72C9EFAE508446A4095D2C5CBEE841546DC9B89FE1544D0B25BAE1BD0A07D51EBD7F37476AD5BD9B0CCA84EFC84C8
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....f...........!.....$...........B... ...`....... ....................................@.................................HB..S....`............................................................................... ............... ..H............text...."... ...$.................. ..`.rsrc........`.......&..............@..@.reloc...............,..............@..B.................B......H........>..`...........P .............................................................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....P.......PADPADP......$+.l...n..|...-......o*.*..N..!.L...0N..7...........[JF.y.....(.w.N..<../.h.....=:.lc.....0I4.}.4.a.4.!....rk.L...\..68...q..{...=.i..)..].....D..b...........)..%'...>.$.:.%.\.&.qn*5.......d2...R..`.2.4.4
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):11776
                                                                              Entropy (8bit):4.628554925574199
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:C4EA766AD77E9719C7E532D0291DDB99
                                                                              SHA1:FCCE675776CE37B8EDCA946F2E07CDC7D13E12C3
                                                                              SHA-256:F595A8088E6C4B7F8683E298E8C7116C026F8F856C01C870D2BF0558D5F47423
                                                                              SHA-512:6D359404B1B3030828C2688C231C2CD5D8D6EAA63A692DC6935A571514E171F51A99CDF10BD2414D9D527F13F186BC25253F8A0AC8BDBCE77EA091813822C29A
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....f...........!.....$..........NB... ...`....... ....................................@..................................A..O....`............................................................................... ............... ..H............text...T"... ...$.................. ..`.rsrc........`.......&..............@..@.reloc...............,..............@..B................0B......H........>..`...........P ..J...........................................F..............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....P.......PADPADP......$+.l...n..|...-......o*.*..N..!.L...0N..7...........[JF.y.....(.w.N..<../.h.....=:.lc.....0I4.}.4.a.4.!....rk.L...\..68...q..{...=.i..)..].....D..b...........)..%'...>.$.:.%.\.&.qn*5.......d2...R..`.2.4.4
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):12288
                                                                              Entropy (8bit):4.765463366604398
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:F3E4FD429DC7D830350E130B190063FF
                                                                              SHA1:87D083DFC6A3E61252C9D5747766AB3AEC18EF31
                                                                              SHA-256:ECB622760AF206247D210307A63C6F724F9F0C4B2919BA4978AA97EA793A90E2
                                                                              SHA-512:0B0039BAC20AD0DB75859E57503FB670113C72D4CE460CAE774A9C68D831000E60B4D7090EB8761671B1B83258AF9D354CE68D202D040364895913DD6EFDF5B1
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....f...........!.....&...........D... ...`....... ....................................@..................................D..K....`............................................................................... ............... ..H............text....%... ...&.................. ..`.rsrc........`.......(..............@..@.reloc..............................@..B.................D......H.......TA..\...........P ...!........................................... .............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....V.......PADPADP.%z............u.$+.l.....o*.G...4...*.!.L...0N....._).......85.[JF.13U.y.....(.w.N.....<..sxU./.h.L.......=:.lc...?Z....!.....V......rk.L...\.....T...=.i..)..].....D..b..`............)...s..%'..JA*......>.$.:.%
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):11776
                                                                              Entropy (8bit):4.6079454535733095
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:6B111B4330528E192355C3D3615EF1BD
                                                                              SHA1:4BE9490CA5159AC69F553B6623E33560EBF4FE0D
                                                                              SHA-256:6DABFC55EA37689781BF45B607425E91BFC3EA2DB5B650E46009F6FD7C9780FA
                                                                              SHA-512:8A3C0152F19FD52978C7FBA80A116468F88D5DABA8F3611C354365B8C382199E81E3A25181A9A47401FB8DCA47EB5B20DC8E3A7FAA56BBE0190DE70732920442
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....f...........!.....$..........NB... ...`....... ....................................@..................................A..S....`............................................................................... ............... ..H............text...T"... ...$.................. ..`.rsrc........`.......&..............@..@.reloc...............,..............@..B................0B......H........>..`...........P ..F...........................................B..............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....P.......PADPADP......$+.l...n..|...-......o*.*..N..!.L...0N..7...........[JF.y.....(.w.N..<../.h.....=:.lc.....0I4.}.4.a.4.!....rk.L...\..68...q..{...=.i..)..].....D..b...........)..%'...>.$.:.%.\.&.qn*5.......d2...R..`.2.4.4
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):15872
                                                                              Entropy (8bit):4.775249880345982
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:F05ECD495CE4DE489D83EB20AB730ABF
                                                                              SHA1:068AEAB73DC50DA64FF31D2B4B864349699399C9
                                                                              SHA-256:77E8A6BAE7A3658643C66C304924552B13FE2EFBC01420827D5CE2937F031528
                                                                              SHA-512:C96DF9FA8ABBD0AE4144D78F9D7F8C7C554997D4D29F5CD25637D82ED7B0D3CE63D42656DCDEF0F90F34DD7284E9DF2B37D9CB2E0F55E633BF13CBEC14347F24
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....f...........!.....4...........R... ...`....... ....................................@..................................R..K....`............................................................................... ............... ..H............text....2... ...4.................. ..`.rsrc........`.......6..............@..@.reloc...............<..............@..B.................R......H.......0O..`...........P .............................................................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....P.......PADPADP......$+.l...n..|...-......o*.*..N..!.L...0N..7...........[JF.y.....(.w.N..<../.h.....=:.lc.....0I4.}.4.a.4.!....rk.L...\..68...q..{...=.i..)..].....D..b...........)..%'...>.$.:.%.\.&.qn*5.......d2...R..`.2.4.4
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):11776
                                                                              Entropy (8bit):4.771863069992435
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:1130B90B834F81B5C90D530D2DEC2A02
                                                                              SHA1:E8BE4EEC9E56E93E71EDBE03E5FD161FFCBEDF61
                                                                              SHA-256:7E95303B85A8227F4C015112DF73822787DC10C2BD16F5754AE1997F62F58AD0
                                                                              SHA-512:B7B54C4EE164FE204F257B7F58EBAF898C76838A9001D93E7D17C0730F59FD45BA4AB54B4F0471774BDD092E1CA354393B22D62A7B5342ED54678ADF6ADD64DA
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....f...........!.....$...........C... ...`....... ....................................@..................................B..K....`............................................................................... ............... ..H............text...4#... ...$.................. ..`.rsrc........`.......&..............@..@.reloc...............,..............@..B.................C......H........?..`...........P ..............................................*..............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....P.......PADPADP......$+.l...n..|...-......o*.*..N..!.L...0N..7...........[JF.y.....(.w.N..<../.h.....=:.lc.....0I4.}.4.a.4.!....rk.L...\..68...q..{...=.i..)..].....D..b...........)..%'...>.$.:.%.\.&.qn*5.......d2...R..`.2.4.4
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):263824
                                                                              Entropy (8bit):5.615452824968035
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:688EF2B827D19FC3A9A258C7F7E724F6
                                                                              SHA1:9C9818CADBC2F0E9E435BAFDB0B2F91A93885EC4
                                                                              SHA-256:1DF417933F29794BBCDF4955F59942F6A1B2AC8018018B12A557DB099E9E1D47
                                                                              SHA-512:C26DDF670BFEBDFA3D8F376D19DB337873ABB40D0D4ABF7A50F4127F2B180F2D3AC68F88A6A2154ED29BE1AD19EFBB976781220AA1C5AF6278BA14B420904E4C
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......I....g...g...g..F....g..F...g..F....g.......g.......g......!g..F....g..F....g...g..Vg.......g....%..g.......g..Rich.g..........PE..d.....f.........."....(.<..........`;.........@.....................................6....`.................................................,...<....@....... ..@........8..............p...........................P...@............P..h............................text... ;.......<.................. ..`.rdata..X....P.......@..............@..@.data...x...........................@....pdata..@.... ......................@..@.rsrc........@......................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):196688
                                                                              Entropy (8bit):6.402283192332417
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:DFBDB770E1978ED8BE16217B71D088CD
                                                                              SHA1:5BFDAE715D9C66C4616A6B3D1E45E9661A36F2C0
                                                                              SHA-256:04D18CCD404A7B20E5AE3A17CA9A01BE54F82B511E349379677E7E62AA6A68B9
                                                                              SHA-512:7D4801250D8449D3FCBF714351FE86D64201AD22ECBFAA91588046BB1EF88F22912A58689876AC7B1F94E83047920893B488589D14ACCF4570E5C116C667EF12
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......I....g...g...g..F....g..F...g..F....g.......g.......g......!g..F....g..F....g...g..Vg.......g....%..g.......g..Rich.g..........PE..d.....f.........."....(.<..........`;.........@..........................................`.................................................,...<....@...... ..@.......P6..............p...........................P...@............P..h............................text... ;.......<.................. ..`.rdata..X....P.......@..............@..@.data...x...........................@....pdata..@.... ......................@..@.rsrc.......@......................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):12800
                                                                              Entropy (8bit):4.904935734790173
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:F696F75527728E72F72F9501FF1F91DD
                                                                              SHA1:5D20F5CE3BDC2FA56630DF00598CD3D34E5D1D3B
                                                                              SHA-256:22FA822488325FB59C6238B0865BE88E0644911203389F7DC7A8631C61311A43
                                                                              SHA-512:3CF0BABFB4C3240A0D22F897B1EC55F41ECADA5E90A094E2840E3EB6F195C97BB1E238289A067EF3AE44D930A651032727F3332802A181F7202B559A5337EEFC
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....f...........!.....(...........F... ...`....... ....................................@..................................E..O....`............................................................................... ............... ..H............text....&... ...(.................. ..`.rsrc........`.......*..............@..@.reloc...............0..............@..B.................E......H.......\B..`...........P ..."...........................................".............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....P.......PADPADP......$+.l...n..|...-......o*.*..N..!.L...0N..7...........[JF.y.....(.w.N..<../.h.....=:.lc.....0I4.}.4.a.4.!....rk.L...\..68...q..{...=.i..)..].....D..b...........)..%'...>.$.:.%.\.&.qn*5.......d2...R..`.2.4.4
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):158592
                                                                              Entropy (8bit):6.358180280013822
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:366231AB413D0CE3AD65B38B4AB3E4A6
                                                                              SHA1:F52E1886563137A4124D3096D7EDE5CE1CD1E578
                                                                              SHA-256:ED349B2E11A4C6ADA76A72F2462E84551D5451088212A6E0D6FBF4904C8CC19D
                                                                              SHA-512:55B7E9ECAB6893331F9CC045A4D60B971FB208CA6F2C12592DE98F91389413F9BD5F50460F06507A9CFF650B4CEC73C61A633F30D1BA869B2ECC93C5A3AAACA6
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........B.|.B.|.B.|.....G.|...y..|...x.H.|../..K.|../x.M.|../y.a.|...}.A.|.B.}...|.V(x.L.|.V(u.@.|.V(|.C.|.V(..C.|.B..C.|.V(~.C.|.RichB.|.........PE..d...H..f.........." ...(.Z..........h...............................................K.....`.................................................X...(....p.......P..p........=......l.......p...........................p...@............p..`............................text....Y.......Z.................. ..`.rdata..P....p.......^..............@..@.data....<..........................@....pdata..p....P......................@..@.rsrc........p....... ..............@..@.reloc..l............&..............@..B................................................................................................................................................................................................................................
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):9728
                                                                              Entropy (8bit):4.701646036890297
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:3CEFEC17BAAC089C54C8102A4CFD160C
                                                                              SHA1:A54CD9BD4181A591937A99BE88BEB006279837DE
                                                                              SHA-256:AAFBE48966DBC5372A308AB9501245CE261D2715F336AD1908C799D354C981A2
                                                                              SHA-512:2D45193662C7CE2854CE2D3EE53AE199E094D09BC76D8D8A8E36B24EA60400A5F064CA16CE0078FE6CBDF4117C22565C04E47B99CD99868254C915DB6D18700F
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......b...........!.................8... ...@....... ...................................@..................................8..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`.......$..............@..B.................8......H........3............... ......P ......................................%h...P...y.7....ON(..U.~vT]h.e9dfp*1...oDL..1.M..6.Ku...^5....RE.')f.$......{...mcc......E...g.l.Z.q..M..@._D.{...,...S....................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....G.......PADPADP..7...7....\.....`.Q......!...........:oH..S....c...........L.}..>.. 2...3...5......:...
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):11264
                                                                              Entropy (8bit):4.981217621909088
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:D1D8348A4A5F814BAD4DD01ACCD8362A
                                                                              SHA1:0227B3D529E4DCAE5EE50B97D24FBCD4525476BD
                                                                              SHA-256:A3020DF834B6F02BBD2631A4C03F6BB68A41CEDD7FE9593A2D66EF39906B33C9
                                                                              SHA-512:41C6B9C2115D862054C8C91B1D70201C934C04F89EC14B53274EAE3B873B431F0A6E9D69DB54342309436F3974844E6F905D68975DC75EE7AF3EDCFD00DFB06C
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....f...........!....."...........@... ...`....... ....................................@.................................X@..S....`............................................................................... ............... ..H............text.... ... ...".................. ..`.rsrc........`.......$..............@..@.reloc...............*..............@..B.................@......H........<..`...........P .............................................................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....P.......PADPADP......$+.l...n..|...-......o*.*..N..!.L...0N..7...........[JF.y.....(.w.N..<../.h.....=:.lc.....0I4.}.4.a.4.!....rk.L...\..68...q..{...=.i..)..].....D..b...........)..%'...>.$.:.%.\.&.qn*5.......d2...R..`.2.4.4
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):9728
                                                                              Entropy (8bit):4.728551774224484
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:833F269BA6F0C34F49273DA7FBD7DCE7
                                                                              SHA1:D0253D322DCDF7F54E37C7E8911A8B77670D2967
                                                                              SHA-256:F8C769A357E6CD27452835E5288FE515FB50BFEEC83EF3969975171174B467E5
                                                                              SHA-512:4FA315E23D985AFFB46F6536CDF2DDC1B882F47098EE2D5A4B954DDEEB8904D1C83182B1598E4948A59728339945307B699A147ECD813C0F91986D95BDC57184
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......b...........!.................8... ...@....... ....................................@..................................8..K....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`.......$..............@..B.................8......H........3............... ......P ......................................gh....R.xns+....2..b]...c........W|..C.....\*.~w.?.....%...M.}..K?.`.Y.0%U..........I.:f...p.EB.....]O]..4Sy'.D4N..................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....G.......PADPADP..7...7....\.....`.Q......!...........:oH..S....c...........L.}..>.. 2...3...5......:...
                                                                              Process:C:\Users\user\AppData\Local\Temp\fqkw4q2n.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):11264
                                                                              Entropy (8bit):4.962204028069461
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:428FF016939A3C563865154F6BB48E4F
                                                                              SHA1:0ABF2545D48E559B3D72704881DE27DABA664DB6
                                                                              SHA-256:CCD64D54D959BDA97F7BA10F8372AC13B9676D0551A4AC1857003CAEC269E7D6
                                                                              SHA-512:DE279974CC189BF6EEBE61879D5AA0F16515D3C2CC099A673265F8BD8C310A455BDB6164537B9D6036C6616464956777AEC255C0420FDB7BEC6C6138B1A25931
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....f...........!....."..........~@... ...`....... ....................................@.................................,@..O....`............................................................................... ............... ..H............text.... ... ...".................. ..`.rsrc........`.......$..............@..@.reloc...............*..............@..B................`@......H........<..`...........P ..y...........................................u..............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....P.......PADPADP......$+.l...n..|...-......o*.*..N..!.L...0N..7...........[JF.y.....(.w.N..<../.h.....=:.lc.....0I4.}.4.a.4.!....rk.L...\..68...q..{...=.i..)..].....D..b...........)..%'...>.$.:.%.\.&.qn*5.......d2...R..`.2.4.4
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:Google Chrome extension, version 3
                                                                              Category:dropped
                                                                              Size (bytes):135751
                                                                              Entropy (8bit):7.804610863392373
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:83EF25FBEE6866A64F09323BFE1536E0
                                                                              SHA1:24E8BD033CD15E3CF4F4FF4C8123E1868544AC65
                                                                              SHA-256:F421D74829F2923FD9E5A06153E4E42DB011824C33475E564B17091598996E6F
                                                                              SHA-512:C699D1C9649977731EEA0CB4740C4BEAACEEC82AECC43F9F2B1E5625C487C0BC45FA08A1152A35EFBDB3DB73B8AF3625206315D1F9645A24E1969316F9F5B38C
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[..........1...c@e.J.~..A...(9=...I.N.e..T......6.7..*.Kk?....]<.S(.....9}........$..6...:...9..b|B..8..I..7.8K\.KIn7.:.!^;.H........8.....,.\....b..uC...e?..E.U.........P..G..u!+......C.)Kw...............4..Qye..=$..Q.......?Oi.,O.RW6.k.+.&. .wu..tf....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...G0E. ..r.....p..~..3.1.vD.i.]...~...!...<..4KV.~y.).`........>E.NT.%1".%............o.....J._.H.B..w..C......UU.&C..fB&..|..i..J......I.??^.Z.....Y....0^......?...o.....O.~......W.....~.......R..z.Ma...u]..*..-.n....2s<....E..6.<..W.H.qh....:j.y...N.D.]Nj....../..a...{....g.....f).~._....1q..L..#.G...Q.w...J."
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):1420
                                                                              Entropy (8bit):5.38656729833051
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:1FB4535813BD780D44CAC77C4772058A
                                                                              SHA1:1DC4FB9B5F79DDDAA68897A42345EA97EBC55E05
                                                                              SHA-256:6B42D343027338B34358C176BDF323EAA2BFAA004D964DF765DFC747FD676B6F
                                                                              SHA-512:E5DBB62BDF5E98F0DC5580E055D232705D6816E2637FBD7CE094F0563E12B05F0572DF947B20A9FFCA07E7CC6A2AC0490CCCA95F7524C9D651CEDE1DEED3A1F2
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{"logTime": "1006/090722", "correlationVector":"rmkayOhJfEabcRCB2/Bp31","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/090722", "correlationVector":"jqHPV/yTVN5KYgOfDN/5Rr","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/090722", "correlationVector":"25C1A0EE3BD244A1BB83CF2641B12F1A","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/093120", "correlationVector":"a/GaihlkzouX6tpAQ3civy","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/093121", "correlationVector":"2831F27CA5B645488E2DF2452C16A59E","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/093243", "correlationVector":"7DhT8FK3VbHYWFgub0ZtsN","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/093243", "correlationVector":"83EFC8979E1A419495133BAFAFA5A23F","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/093745", "correlationVector":"Bxyvid0fodNJ7Wehc/BC7P","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/093746", "correlationVector":"B1516CBB
                                                                              Process:C:\Users\user\AppData\Local\Temp\7zSC1950D5E\UnifiedStub-installer.exe
                                                                              File Type:7-zip archive data, version 0.4
                                                                              Category:dropped
                                                                              Size (bytes):69463249
                                                                              Entropy (8bit):7.999995735003079
                                                                              Encrypted:true
                                                                              SSDEEP:
                                                                              MD5:B32EBFC50F4F5CF14DB3E0FBB87B8596
                                                                              SHA1:1A9371A892300087B50F94B1F116FD9753BF77B1
                                                                              SHA-256:43DF4CAFA0E32081893AEAADF90E09333BE147CF83444F5D0931F2B9557EBDE9
                                                                              SHA-512:0D7CD931CA36D4F486CC508073822FCBF3D3F5E700B7C0AE06BA3E8963F92FB2BA4AA04DCBED97E2FBDA0B8E611CDD31AEFA708D4A7C99B5EC7DE15242EEB92D
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:7z..'.......#.....%.........j.....]...6....A#./..11b.E.....Y1..4....../<./4V0E....lHJ.]w...kH.f.8.Q*+ %...@5..K{...9..u...Vi..?....L...)...[... 8......B.K...s1.A...5...!.v<.].....@..S.k.a.C>..{-._.c>A..A.&.7..|{...H..q...My.X.-.`o4.".h=.B=..`...G.ym....-.9.A+3U.....+W...l....w..;...../|.........-.wD.._...vq..n.fM..]q5C..Nrbb.5........zG..,M.QMY.O.R.*5mX...I"..........p.w...b..,.o..Ew..P....O...p.[|....V.k.x.i.......6...Z.......EtE^0..q....t......x...k......T`..GoE".....d...0..i.?.h.(.g...1.#.@...$/.2eV/...Q...G..$.'UQ<...S.G.%.F...."kK8..."A.@....r....{/n..,..l..v...T.d.~MX.^...'.?..M......bc.....+.7E.....z....-{...Cb...X.{.6....<Q.........`......RWE..J=..I..`.<a....I....gK.Id`.e(.\..?.n..7.&.<.m.t.:..M..].A...G?.0*Bb)qDy~..o*.d....S.7.......Cb......a..6......t..U..x6..V).$.*Va...+.s..`.RA4_wFm.....RPH..r.U.t7:....u.H.Nm?.dr..K;M0.._.@d8...Jn:..v....91.a.TH(....-......$|B..G........).....=.[.vk...;)-...r.L.sn.._-....bb...... ......{.
                                                                              Process:C:\Users\user\AppData\Local\Temp\is-822OR.tmp\prod0.exe
                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):2533136
                                                                              Entropy (8bit):7.465981117648185
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:6F4BCF7A400733C5EF54E0211D6C76DA
                                                                              SHA1:7B751DA94EE616306C53DC80C5EBC5AC5BB53934
                                                                              SHA-256:9A5C43C98D6FB910F42EF62F99FEAC8A4D7BD077C142AA7E3AC553AB3DC3324B
                                                                              SHA-512:FBA9FE820EEB1C80449190D91806B9EFFD3DE314E1A643F9722DE90EEBC0A909E55984FE6E206485D6C46836E17719C1F13D29A7678DD906C52CD52D11DBAA13
                                                                              Malicious:true
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Ka..*.S.*.S.*.S.5.S.*.Sn6.S.*.S.5.S.*.S.5.S.*.Sc"PS.*.S.*.Sd*.Sn"RS.*.S...S.*.S.U.R.*.S...S.*.S...S.*.SuX.R.*.S*,.S.*.SRich.*.S........................PE..L....\.d........../.................l.............@.................................z.'.........................................x....0...A..........8:&..l...........................................................................................text............................... ..`.rdata...:.......<..................@..@.data....$..........................@....sxdata...... ......................@....rsrc....A...0...B..................@..@................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Program Files (x86)\SWiSHmax\SwishMax.exe
                                                                              File Type:PC bitmap, Windows 3.x format, 590 x 220 x 24, resolution 2834 x 2834 px/m, cbSize 389896, bits offset 54
                                                                              Category:dropped
                                                                              Size (bytes):389896
                                                                              Entropy (8bit):3.649194304064454
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:61AB40DC5A0F6C976800AE6A1F3FD8CB
                                                                              SHA1:C05F6025D66ABFB08BD8AB3AFE09C8A0D1928192
                                                                              SHA-256:9427680931B1AC86D6B3999CF83C5BC2BC1FD0ECDC67A51E5FF4303ACD15437C
                                                                              SHA-512:A8567C2AB11317FDF0C9C486D1681FBA0BAE386DF8CBC7F1DABB7D5AEC97EFDD8DCAA963A4CF119D7E698DEB6AB7B478E2C19CC8CFC4F5B4BBB1FDAF2AE5CDD4
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:BM........6...(...N.....................................f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f.
                                                                              Process:C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmp
                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):2058752
                                                                              Entropy (8bit):6.610135572277166
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:4EB0347E66FA465F602E52C03E5C0B4B
                                                                              SHA1:FDFEDB72614D10766565B7F12AB87F1FDCA3EA81
                                                                              SHA-256:C73E53CBB7B98FEAFE27CC7DE8FDAD51DF438E2235E91891461C5123888F73CC
                                                                              SHA-512:4C909A451059628119F92B2F0C8BCD67B31F63B57D5339B6CE8FD930BE5C9BAF261339FDD9DA820321BE497DF8889CE7594B7BFAADBAA43C694156651BF6C1FD
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 8%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$..........-..~..~..~.....~.....~....~......~.....~....~..~..~.....~.....~......~q....~q....~q.w~..~..~..~q....~Rich..~........................PE..L......b...........!.....d...J............................................................@......................... ..........T........A..........................4...p...............................@............................................text....c.......d.................. ..`.rdata..&I.......J...h..............@..@.data............Z..................@....rsrc....A.......B..................@..@.reloc...............N..............@..B................................................................................................................................................................................................................................................................
                                                                              Process:C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmp
                                                                              File Type:PNG image data, 700 x 360, 8-bit/color RGBA, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):0
                                                                              Entropy (8bit):0.0
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:CD09F361286D1AD2622BA8A57B7613BD
                                                                              SHA1:4CD3E5D4063B3517A950B9D030841F51F3C5F1B1
                                                                              SHA-256:B92A31D4853D1B2C4E5B9D9624F40B439856D0C6A517E100978CBDE8D3C47DC8
                                                                              SHA-512:F73D60C92644E0478107E0402D1C7B4DFA1674F69B41856F74F937A7B57CEAA2B3BE9242F2B59F1FCF71063AAC6CBE16C594618D1A8CDD181510DE3240F31DFF
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.PNG........IHDR.......h.......(.....pHYs.................sRGB.........gAMA......a...([IDATx.....U./.?...0'.H.%.A$.N....t.+. .1....].8..8...q...D.OQ.t>G...}Z.x.t.(.....#..........vF0'<;!..;.k..].T....t...._U...k.........................................................................................................................................................................[.````````p.c..v*..jii.,.Z.+...B.tySSSc......3.&..........G$J.....:X2v3....mkk.P... ..K.n.X,R.......n.............j.g..].v..>...P}..Mo.z........Am`c.4.h.`..E.F.f..-........G..6............$..=p......Floh.................Fc..mP..R.........50000008".7.)S2.6=..c+P....K.].]=. ..]..{.........$L...IM+. ...!.?.q.g....4..............SZ".Xe..G.-]#..7.!.)]t|VW..-]...}.KW.t..8.."...-.."..`...u.0...uI...q(.N.?.0.J.p..m$/S.H..D.cJx. hU.]q.j...t...T.m......A...Y....r.........0.f....UD.J.V.g0.y/|C.4l!..jix.{V...o.. ..V...9K..7:..D...u....e.|.-.J.Z../. . .. !.:.,...u...50000008R`...W.c.2.(..
                                                                              Process:C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmp
                                                                              File Type:PNG image data, 547 x 280, 8-bit/color RGBA, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):0
                                                                              Entropy (8bit):0.0
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:DB6C259CD7B58F2F7A3CCA0C38834D0E
                                                                              SHA1:046FD119FE163298324DDCD47DF62FA8ABCAE169
                                                                              SHA-256:494169CDD9C79EB4668378F770BFA55D4B140F23A682FF424441427DFAB0CED2
                                                                              SHA-512:A5E8BB6DC4CAE51D4EBBE5454D1B11BC511C69031DB64EFF089FB2F8F68665F4004F0F215B503F7630A56C995BBE9CF72E8744177E92447901773CC7E2D9FDBB
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.PNG........IHDR...#............B....pHYs.................sRGB.........gAMA......a.....IDATx.....$.u....g...Q.C$%b:..!A...D.D..c.$........y......}W..f?_.....Y....5...^?.G..ZZ.]..zX..AI.I...<.4I..|...t...8........}_vWfD.8.>....(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(.R.......w._..q..v.+..=.K{1..o...:...^..p..g....9.<@..k.~.3.!aZF.tPy...Uy.../=..g..<v..V....R..P..e....c.....?..g...h..!?.x.....T.......?^...|....._....'>.c..|...../.......z....<~....k.o...j..Cs...>.........y............._.e...`...~.d..q.0..a......0..=tc....&....;.%._...Q[......f.M.......e:.T....jW.}1Fl...<.O...j.(.-L..b..?X....'.{..;r.'6.db.E.}..~.....OXC.k.....`.~w^.^.w....K[.9r.1!.....;^...~.S_..i.D.~..@.v.=..f...'._..Q../Z#...R.....s.~....r....?>....v1D....[S.E.a.p\..F.4bn..t..5.rfo.(..(S.#.R...v.?s.s...v..o~..G.....o{.7...~......w..d/}.&..p.l...?4.#]............A...
                                                                              Process:C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmp
                                                                              File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):6144
                                                                              Entropy (8bit):4.720366600008286
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:E4211D6D009757C078A9FAC7FF4F03D4
                                                                              SHA1:019CD56BA687D39D12D4B13991C9A42EA6BA03DA
                                                                              SHA-256:388A796580234EFC95F3B1C70AD4CB44BFDDC7BA0F9203BF4902B9929B136F95
                                                                              SHA-512:17257F15D843E88BB78ADCFB48184B8CE22109CC2C99E709432728A392AFAE7B808ED32289BA397207172DE990A354F15C2459B6797317DA8EA18B040C85787E
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d.....R..........#............................@.............................`.......,......................................................<!.......P..H....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...H....P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmp
                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):2119
                                                                              Entropy (8bit):7.875991234163615
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:3E0EF82A84C2729BB4DFD1D2C6559661
                                                                              SHA1:B5781871F581A16C2CFC5CDC86FB86FCBF191A58
                                                                              SHA-256:F61146882B17147067AEBDF4594C6CBAF93E1891500623567ED404F5FFCF94C2
                                                                              SHA-512:79316C50513B98C909144BD7F1A37119F52A0AA7A40A17E23C5F3E5510C5DDF523DF09ACBADBE9CCE240BD0A51DF4CBFD60F00537DF235BC50425291AE17E20A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.PNG........IHDR...@...@......iq.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.[l.U..wN.(..4.$.%./.O.>hb....1.rQ4J.. $ .EEi...tU.J ^.Q$U.....I..|h.!.#....Ha.....?.v.vggv.[[.K.........;.9c.*......}.+.....0....9..k.0.....g..`...3....?..O..k.........W."w.....uu.Ue2K j.D.!_...9......]....A.#uFd..g...-.."..r....p.2....g......p+.......X..+...rL.Ne...:B.......i.....4,k.h.'....{3..|.@.`..`_.....$...T..c......b*.....G...'V.iL.j1..cU<..LLeQ..p..e..B.J1.I..N.N.....\)..h.j....!.....U.6..4...T.O.h....4:..i\`+..z..^Npu........G.#...n.....u~..'.;5H.....^e..Jr\cUU.P.wpt.....{........nt.'.U.... .&.O....F.E...%B..WP..*.f....c{.....t?.01j..#.6..u..=.....7.m......'P..gu!..uk.......94...Ka...Fz{...j.3.....K..>....D.+...;...........XJm....$.4....../....(.G.^.H<1...U}.B|wLL........h...j.VI.E..jm._(-.+9N...H..;.... .mI..&.......4p./.x...s[...L..M...'(..n.5..d.j.I...J......0..,kk&.xS...._.......$..mskk.$....&..yb.M^3.........sd.M./..3.{u9..#k.
                                                                              Process:C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmp
                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):2228
                                                                              Entropy (8bit):7.889184193604226
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:C22FCE016D422F84213A414D01CEE6D7
                                                                              SHA1:84C2D4BAA1A2380E87013C0748B3F6B7553D3565
                                                                              SHA-256:26AAE139966F128AAC4185263E04DD8C7E65F42B3FDC81397EC80CC350E8BB12
                                                                              SHA-512:897834F5686A495D81EF7D5AFFCA09D83D58C9A008D018635CF3AA39C03E52266ABC764A501C107A95EB245590E2D931892F6C6925239A4C09C382590913515A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.PNG........IHDR...@...@......iq.....sRGB.........gAMA......a.....pHYs..........o.d...IIDATx^.[mh.E......4..T9cLjz-....RA.\..?.....b[..%........CQk.?.?...Q...3..?Z.#"m.5M...........>w.5...{.v..<p...........J.@..!..g.-.[.m}..b.-.R.i\..!...-.IeST6..8"..C*..!......c.r.....+@...}.F-.{...i.{.....R..R...6>.O....P+....+RmK.u.A:.l.q..".,.<B-.......gORQ` n ..O?fi....r..aB.r.B.....u....j.e......A7...2..JH{.h..SQ.@....]lU^...R............ck..)[.T.....>`.s.....=...c.lM.?..&o./...<...7+a.L(k.{I..*V.u....w..YX..e|Q...}.....}Q..9._..fc.....V...D.....y/p..0ZBB.u~...M..|.....?(.t..@IO.....R..m.9;.....S..b..@..JV..W..y<V......;..7.i....j.~B.%............p.s..f.@..!;.....mX..`n......,A.%.........T.Z......Lc.v.m...TY....,C..8y.rn....4...+.p...SA.CZ...2!..z.Vp..`2..B..sQK<....Z...t*@....Aja.8..vD....p.=..R......^..............6...~.~LO...L.b.`...\+s.........]H.KaS%...x.....H(L].go.........2.u,.{..-...!i=,.....I3...........u.....%#.....l..G..........W*...4.
                                                                              Process:C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmp
                                                                              File Type:PNG image data, 700 x 360, 8-bit/color RGBA, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):75974
                                                                              Entropy (8bit):7.973739579566582
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:CD09F361286D1AD2622BA8A57B7613BD
                                                                              SHA1:4CD3E5D4063B3517A950B9D030841F51F3C5F1B1
                                                                              SHA-256:B92A31D4853D1B2C4E5B9D9624F40B439856D0C6A517E100978CBDE8D3C47DC8
                                                                              SHA-512:F73D60C92644E0478107E0402D1C7B4DFA1674F69B41856F74F937A7B57CEAA2B3BE9242F2B59F1FCF71063AAC6CBE16C594618D1A8CDD181510DE3240F31DFF
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.PNG........IHDR.......h.......(.....pHYs.................sRGB.........gAMA......a...([IDATx.....U./.?...0'.H.%.A$.N....t.+. .1....].8..8...q...D.OQ.t>G...}Z.x.t.(.....#..........vF0'<;!..;.k..].T....t...._U...k.........................................................................................................................................................................[.````````p.c..v*..jii.,.Z.+...B.tySSSc......3.&..........G$J.....:X2v3....mkk.P... ..K.n.X,R.......n.............j.g..].v..>...P}..Mo.z........Am`c.4.h.`..E.F.f..-........G..6............$..=p......Floh.................Fc..mP..R.........50000008".7.)S2.6=..c+P....K.].]=. ..]..{.........$L...IM+. ...!.?.q.g....4..............SZ".Xe..G.-]#..7.!.)]t|VW..-]...}.KW.t..8.."...-.."..`...u.0...uI...q(.N.?.0.J.p..m$/S.H..D.cJx. hU.]q.j...t...T.m......A...Y....r.........0.f....UD.J.V.g0.y/|C.4l!..jix.{V...o.. ..V...9K..7:..D...u....e.|.-.J.Z../. . .. !.:.,...u...50000008R`...W.c.2.(..
                                                                              Process:C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmp
                                                                              File Type:PNG image data, 547 x 280, 8-bit/color RGBA, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):34091
                                                                              Entropy (8bit):7.93533045608607
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:DB6C259CD7B58F2F7A3CCA0C38834D0E
                                                                              SHA1:046FD119FE163298324DDCD47DF62FA8ABCAE169
                                                                              SHA-256:494169CDD9C79EB4668378F770BFA55D4B140F23A682FF424441427DFAB0CED2
                                                                              SHA-512:A5E8BB6DC4CAE51D4EBBE5454D1B11BC511C69031DB64EFF089FB2F8F68665F4004F0F215B503F7630A56C995BBE9CF72E8744177E92447901773CC7E2D9FDBB
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.PNG........IHDR...#............B....pHYs.................sRGB.........gAMA......a.....IDATx.....$.u....g...Q.C$%b:..!A...D.D..c.$........y......}W..f?_.....Y....5...^?.G..ZZ.]..zX..AI.I...<.4I..|...t...8........}_vWfD.8.>....(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(.R.......w._..q..v.+..=.K{1..o...:...^..p..g....9.<@..k.~.3.!aZF.tPy...Uy.../=..g..<v..V....R..P..e....c.....?..g...h..!?.x.....T.......?^...|....._....'>.c..|...../.......z....<~....k.o...j..Cs...>.........y............._.e...`...~.d..q.0..a......0..=tc....&....;.%._...Q[......f.M.......e:.T....jW.}1Fl...<.O...j.(.-L..b..?X....'.{..;r.'6.db.E.}..~.....OXC.k.....`.~w^.^.w....K[.9r.1!.....;^...~.S_..i.D.~..@.v.=..f...'._..Q../Z#...R.....s.~....r....?>....v1D....[S.E.a.p\..F.4bn..t..5.rfo.(..(S.#.R...v.?s.s...v..o~..G.....o{.7...~......w..d/}.&..p.l...?4.#]............A...
                                                                              Process:C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmp
                                                                              File Type:PNG image data, 100 x 100, 8-bit/color RGB, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):14273
                                                                              Entropy (8bit):7.981139716621472
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:AA423E9FBF07D877397A98FE6A30529B
                                                                              SHA1:D813C37BE797A70A8D33C8DA4225DC88A66370FE
                                                                              SHA-256:B18B5B169AE20565BC8330F9ABD097890C1B460C35867017A3421DD9816FA8F2
                                                                              SHA-512:9A12D32983A8CAC600AE27266CAE216734A864AC4932567081A446E34E91A509B961577C3B6ED004BE2BDF517AD71EFA7A21141D14ED6E701B322D854FAFE65A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.PNG........IHDR...d...d.............gAMA......a.... cHRM..z&..............u0...`..:....p..Q<..7LIDATx..{i.d.q^fV.;._....{..v.8....(..-..(1H..%...-.P8.a."..C.G..K....Kb...K.!.$....rA..X..v...;{.}..^U.....Bk.h..B.95...W.Uf..f@^...Em.:q.z.L.^.zb.s......o.u.M_.....^.B.Z..?"(.... `....?...wV....5..1.|..A.H.o#w.....V.'.......V.^.p}....NB..P.....X"... .mf.v.]....#h..i.+=...n.......{.Y:..9x..v~...o..N..._.0[/.8.^.ot..J.."=.....w.K...../!.H...... .m.f._=u.....0..Dt.%....7.%.#.QDr.\..F].5.Y.$.Uw.".....H.1......"d.-M.. GMa.....}.....z.\..V..,..c.a+....Z......}e@.^.r..@.<...!...;...X...E..."~.h...bb;g.V..<...O..A...E..49..-9......bp+.e.M.......G!R ......,.....o....^/`.:..k.X.0..'B...fms......S.....I..0H..4c.b....(.c...$.}....C........n.....!.v...0.........*.. ........q......'.k.\0.r-.b...t~....n.)u....2.a-.*.C&.%..!3.(...J...++V..{..z....Aa..=S#.E..........C.....0.../.~....q...0..V.1......U...rufz:.v.f..."..`.7@...I.&.M.(..R.V.....V=t.....F33j...,.H...K@
                                                                              Process:C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmp
                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):33432
                                                                              Entropy (8bit):5.358060686828667
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:03228A9B975C727999E361D9CE6EBAA4
                                                                              SHA1:F71B80DBE081D1E5F37C554EAA3224DA9C7C2CC7
                                                                              SHA-256:9A0D03276E537062325FB9E3769DB0756E66A9D0F560A8AD9328393766D9F390
                                                                              SHA-512:BDC35EC0382AD8BB6054CD6D5598B51FF3CD176B5E2BFDDDED424BEA8B64A96F3B2CE596456FF70D5BA63DDAFE6617FAD872FE0D35245F71E50FBD2BF0BF3E73
                                                                              Malicious:true
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................"...0.............N1... ...@....@.. ...............................O....`..................................0..O....@...............*...X...`......P0..8............................................ ............... ..H............text...T.... ...................... ..`.rsrc........@......................@..@.reloc.......`.......(..............@..B................01......H........#...............................................................0..N........r...p~....o.......o....,,.o....o.....1...o.....o....r...p.(....o....*..o....*...0..3........o....(.......o....,...o....*...o......o....o.....*..0..........r...prO..p(....s.....(....(....r...p(....(..............-...........8...............%..:..o..........o.........i.0.~....+.........r...p(....-H..r...p(....-:..r...p(....-,..r...p(....-{..r...p(....-q..r...p(....-g+h..( ...-_..(........o!...
                                                                              Process:C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmp
                                                                              File Type:GIF image data, version 89a, 220 x 19
                                                                              Category:dropped
                                                                              Size (bytes):10819
                                                                              Entropy (8bit):7.880417994044762
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:12D7FD91A06CEE2D0E76ABE0485036EE
                                                                              SHA1:2BF1F86CC5F66401876D4E0E68AF8181DA9366AC
                                                                              SHA-256:A6192B9A3FA5DB9917AEF72D651B7AD8FD8CCB9B53F3AD99D7C46701D00C78CB
                                                                              SHA-512:17AB033D3518BD6D567F7185A3F1185410669062D5EC0A0B046A3A9E8A82EE8F8ADB90B806542C5892FC1C01DD3397EA485EBC86E4D398F754C40DAF3C333EDB
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:GIF89a....................................................................................................!.......!.#................1...................!..NETSCAPE2.0.....,........... .di.h..l.p,.tm.x..|....pH.....r.l:..tJ.Z..v:.......(....z.......H....x.h..h|{~.z..x.k.w..u.ys.............t`f.^+]d................dpn..........p.............................,.................................;x/!A....{.....N....F...}\...H....\....:....YE.....r..0...V8w........<:...G...*T..U.>...Z.r..jW.+..X.A.-ZpSY.K..vpg.;.n^.....w/_....E\8.`.q..&.Y.]....Y.b.-.E.B-...,.,Jk....;....u...]....,.e...|7..y...\........s_W.t..-.m.........`.......~~z..../......v_].x..x.p..f.1....v.o.N.Z..bH...I.!..YX.......?.8...Yh...A..o.5U.S.t.a..).cs;.h\.8.x.TB*Gc...i......L..&.P.......^...a.W&~`JI..bn.Xo^..Wh....`4.....F.}>.'..N.gj....g...h.+....H:..*.M.......*..j*.].......*..j.'...!.......,........... .di.h..l.p,.tm.x..|....pH.....r.l:..tJ.Z..v:.......(.6..
                                                                              Process:C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmp
                                                                              File Type:PNG image data, 100 x 100, 8-bit/color RGB, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):0
                                                                              Entropy (8bit):0.0
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:AA423E9FBF07D877397A98FE6A30529B
                                                                              SHA1:D813C37BE797A70A8D33C8DA4225DC88A66370FE
                                                                              SHA-256:B18B5B169AE20565BC8330F9ABD097890C1B460C35867017A3421DD9816FA8F2
                                                                              SHA-512:9A12D32983A8CAC600AE27266CAE216734A864AC4932567081A446E34E91A509B961577C3B6ED004BE2BDF517AD71EFA7A21141D14ED6E701B322D854FAFE65A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.PNG........IHDR...d...d.............gAMA......a.... cHRM..z&..............u0...`..:....p..Q<..7LIDATx..{i.d.q^fV.;._....{..v.8....(..-..(1H..%...-.P8.a."..C.G..K....Kb...K.!.$....rA..X..v...;{.}..^U.....Bk.h..B.95...W.Uf..f@^...Em.:q.z.L.^.zb.s......o.u.M_.....^.B.Z..?"(.... `....?...wV....5..1.|..A.H.o#w.....V.'.......V.^.p}....NB..P.....X"... .mf.v.]....#h..i.+=...n.......{.Y:..9x..v~...o..N..._.0[/.8.^.ot..J.."=.....w.K...../!.H...... .m.f._=u.....0..Dt.%....7.%.#.QDr.\..F].5.Y.$.Uw.".....H.1......"d.-M.. GMa.....}.....z.\..V..,..c.a+....Z......}e@.^.r..@.<...!...;...X...E..."~.h...bb;g.V..<...O..A...E..49..-9......bp+.e.M.......G!R ......,.....o....^/`.:..k.X.0..'B...fms......S.....I..0H..4c.b....(.c...$.}....C........n.....!.v...0.........*.. ........q......'.k.\0.r-.b...t~....n.)u....2.a-.*.C&.%..!3.(...J...++V..{..z....Aa..=S#.E..........C.....0.../.~....q...0..V.1......U...rufz:.v.f..."..`.7@...I.&.M.(..R.V.....V=t.....F33j...,.H...K@
                                                                              Process:C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmp
                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):0
                                                                              Entropy (8bit):0.0
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:03228A9B975C727999E361D9CE6EBAA4
                                                                              SHA1:F71B80DBE081D1E5F37C554EAA3224DA9C7C2CC7
                                                                              SHA-256:9A0D03276E537062325FB9E3769DB0756E66A9D0F560A8AD9328393766D9F390
                                                                              SHA-512:BDC35EC0382AD8BB6054CD6D5598B51FF3CD176B5E2BFDDDED424BEA8B64A96F3B2CE596456FF70D5BA63DDAFE6617FAD872FE0D35245F71E50FBD2BF0BF3E73
                                                                              Malicious:true
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................"...0.............N1... ...@....@.. ...............................O....`..................................0..O....@...............*...X...`......P0..8............................................ ............... ..H............text...T.... ...................... ..`.rsrc........@......................@..@.reloc.......`.......(..............@..B................01......H........#...............................................................0..N........r...p~....o.......o....,,.o....o.....1...o.....o....r...p.(....o....*..o....*...0..3........o....(.......o....,...o....*...o......o....o.....*..0..........r...prO..p(....s.....(....(....r...p(....(..............-...........8...............%..:..o..........o.........i.0.~....+.........r...p(....-H..r...p(....-:..r...p(....-,..r...p(....-{..r...p(....-q..r...p(....-g+h..( ...-_..(........o!...
                                                                              Process:C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmp
                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):0
                                                                              Entropy (8bit):0.0
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:03228A9B975C727999E361D9CE6EBAA4
                                                                              SHA1:F71B80DBE081D1E5F37C554EAA3224DA9C7C2CC7
                                                                              SHA-256:9A0D03276E537062325FB9E3769DB0756E66A9D0F560A8AD9328393766D9F390
                                                                              SHA-512:BDC35EC0382AD8BB6054CD6D5598B51FF3CD176B5E2BFDDDED424BEA8B64A96F3B2CE596456FF70D5BA63DDAFE6617FAD872FE0D35245F71E50FBD2BF0BF3E73
                                                                              Malicious:true
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................"...0.............N1... ...@....@.. ...............................O....`..................................0..O....@...............*...X...`......P0..8............................................ ............... ..H............text...T.... ...................... ..`.rsrc........@......................@..@.reloc.......`.......(..............@..B................01......H........#...............................................................0..N........r...p~....o.......o....,,.o....o.....1...o.....o....r...p.(....o....*..o....*...0..3........o....(.......o....,...o....*...o......o....o.....*..0..........r...prO..p(....s.....(....(....r...p(....(..............-...........8...............%..:..o..........o.........i.0.~....+.........r...p(....-H..r...p(....-:..r...p(....-,..r...p(....-{..r...p(....-q..r...p(....-g+h..( ...-_..(........o!...
                                                                              Process:C:\Users\user\Downloads\swishmax_lYJ4-o1.exe
                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):3199488
                                                                              Entropy (8bit):6.32507380865548
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:02B1D8FF84BCD4EBCB01156636269B99
                                                                              SHA1:15BA86430B90264DA7D9F2C05BE57C56640D4BA9
                                                                              SHA-256:A6497DDDDD577CAEFE5A39958A604F9EE4BFE93E9DA285B147BA6FC6788E75CA
                                                                              SHA-512:640227915B78FB8E0FD8E6A6CA883E4ED4E3FA45524FCA5A9344C067840B3FC11C7B98FD05351EABAEE3D4AFA21711DC0999175CBC154D13B02135706EF5B47A
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......c.................L,.........hf,......p,...@...........................1...........@......@....................-.......-..9...................................................................................-.......-......................text.... ,......",................. ..`.itext...(...@,..*...&,............. ..`.data...X....p,......P,.............@....bss.....y....-..........................idata...9....-..:....,.............@....didata.......-.......-.............@....edata........-......*-.............@..@.tls....L.....-..........................rdata..]............,-.............@..@.rsrc.................-.............@..@..............1.......0.............@..@........................................................
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):4982
                                                                              Entropy (8bit):7.929761711048726
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                              SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                              SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                              SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):908
                                                                              Entropy (8bit):4.512512697156616
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:12403EBCCE3AE8287A9E823C0256D205
                                                                              SHA1:C82D43C501FAE24BFE05DB8B8F95ED1C9AC54037
                                                                              SHA-256:B40BDE5B612CFFF936370B32FB0C58CC205FC89937729504C6C0B527B60E2CBA
                                                                              SHA-512:153401ECDB13086D2F65F9B9F20ACB3CEFE5E2AEFF1C31BA021BE35BF08AB0634812C33D1D34DA270E5693A8048FC5E2085E30974F6A703F75EA1622A0CA0FFD
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": "SKEP NUWE".. },.. "explanationofflinedisabled": {.. "message": "Jy is vanlyn. As jy Google Dokumente sonder 'n internetverbinding wil gebruik, moet jy die volgende keer as jy aan die internet gekoppel is na instellings op die Google Dokumente-tuisblad gaan en vanlynsinkronisering aanskakel.".. },.. "explanationofflineenabled": {.. "message": "Jy is vanlyn, maar jy kan nog steeds beskikbare l.ers redigeer of nuwes skep.".. },.. "extdesc": {.. "message": "Skep, wysig en bekyk jou dokumente, sigblaaie en aanbiedings . alles sonder toegang tot die internet.".. },.. "extname": {.. "message": "Google Vanlyn Dokumente".. },.. "learnmore": {.. "message": "Kom meer te wete".. },.. "popuphelptext": {.. "message": "Skryf, redigeer en werk saam, waar jy ook al is, met of sonder 'n internetverbinding.".. }..}..
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):1285
                                                                              Entropy (8bit):4.702209356847184
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:9721EBCE89EC51EB2BAEB4159E2E4D8C
                                                                              SHA1:58979859B28513608626B563138097DC19236F1F
                                                                              SHA-256:3D0361A85ADFCD35D0DE74135723A75B646965E775188F7DCDD35E3E42DB788E
                                                                              SHA-512:FA3689E8663565D3C1C923C81A620B006EA69C99FB1EB15D07F8F45192ED9175A6A92315FA424159C1163382A3707B25B5FC23E590300C62CBE2DACE79D84871
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": "... ...".. },.. "explanationofflinedisabled": {.. "message": "..... .. .... Google ..... ........ ..... ..... .Google .... ... .. .. .. ..... .... ....... .. ....... ... .. .. ..... .. ..... ....".. },.. "explanationofflineenabled": {.. "message": "..... .. .... ... .. .... .... ..... .... ... ..... .... .....".. },.. "extdesc": {.. "message": "...... ..... .... ... .. ..... ...... ..... .... .. ..... . .... .. ...... .....".. },.. "extname": {.. "message": "..... .. Goog
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):1244
                                                                              Entropy (8bit):4.5533961615623735
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:3EC93EA8F8422FDA079F8E5B3F386A73
                                                                              SHA1:24640131CCFB21D9BC3373C0661DA02D50350C15
                                                                              SHA-256:ABD0919121956AB535E6A235DE67764F46CFC944071FCF2302148F5FB0E8C65A
                                                                              SHA-512:F40E879F85BC9B8120A9B7357ED44C22C075BF065F45BEA42BD5316AF929CBD035D5D6C35734E454AEF5B79D378E51A77A71FA23F9EBD0B3754159718FCEB95C
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": "..... ....".. },.. "explanationofflinedisabled": {.. "message": "... ... ...... ........ ....... Google ... ..... .......... ..... ... ......... .. ...... ........ ........ Google ..... ........ ... ..... .. ..... ....... .... .... .... ..........".. },.. "explanationofflineenabled": {.. "message": "... ... ...... .... .. .... ....... ..... ....... ....... .. ..... ..... ......".. },.. "extdesc": {.. "message": "..... ......... ...... ........ ....... ......... ........ ....... .. ... ... ..... .........".. },.. "extname": {.. "message": "....... Google ... ......".. },.. "learnmore": {.. "messa
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):977
                                                                              Entropy (8bit):4.867640976960053
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:9A798FD298008074E59ECC253E2F2933
                                                                              SHA1:1E93DA985E880F3D3350FC94F5CCC498EFC8C813
                                                                              SHA-256:628145F4281FA825D75F1E332998904466ABD050E8B0DC8BB9B6A20488D78A66
                                                                              SHA-512:9094480379F5AB711B3C32C55FD162290CB0031644EA09A145E2EF315DA12F2E55369D824AF218C3A7C37DD9A276AEEC127D8B3627D3AB45A14B0191ED2BBE70
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": "YEN.S.N. YARADIN".. },.. "explanationofflinedisabled": {.. "message": "Oflayns.n.z. Google S.n.di internet ba.lant.s. olmadan istifad. etm.k ist.yirsinizs., Google S.n.din .sas s.hif.sind. ayarlara gedin v. n.vb.ti d.f. internet. qo.ulanda oflayn sinxronizasiyan. aktiv edin.".. },.. "explanationofflineenabled": {.. "message": "Oflayns.n.z, amma m.vcud fayllar. redakt. ed. v. yenil.rini yarada bil.rsiniz.".. },.. "extdesc": {.. "message": "S.n.d, c.dv.l v. t.qdimatlar.n ham.s.n. internet olmadan redakt. edin, yarad.n v. bax.n.".. },.. "extname": {.. "message": "Google S.n.d Oflayn".. },.. "learnmore": {.. "message": ".trafl. M.lumat".. },.. "popuphelptext": {.. "message": "Harda olma..n.zdan v. internet. qo.ulu olub-olmad...n.zdan as.l. olmayaraq, yaz.n, redakt. edin v. .m.kda.l.q edin.".. }..}..
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):3107
                                                                              Entropy (8bit):3.535189746470889
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:68884DFDA320B85F9FC5244C2DD00568
                                                                              SHA1:FD9C01E03320560CBBB91DC3D1917C96D792A549
                                                                              SHA-256:DDF16859A15F3EB3334D6241975CA3988AC3EAFC3D96452AC3A4AFD3644C8550
                                                                              SHA-512:7FF0FBD555B1F9A9A4E36B745CBFCAD47B33024664F0D99E8C080BE541420D1955D35D04B5E973C07725573E592CD0DD84FDBB867C63482BAFF6929ADA27CCDE
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{"createnew":{"message":"\u0421\u0422\u0412\u0410\u0420\u042b\u0426\u042c \u041d\u041e\u0412\u042b"},"explanationofflinedisabled":{"message":"\u0412\u044b \u045e \u043f\u0430\u0437\u0430\u0441\u0435\u0442\u043a\u0430\u0432\u044b\u043c \u0440\u044d\u0436\u044b\u043c\u0435. \u041a\u0430\u0431 \u043a\u0430\u0440\u044b\u0441\u0442\u0430\u0446\u0446\u0430 \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u043c\u0456 Google \u0431\u0435\u0437 \u043f\u0430\u0434\u043a\u043b\u044e\u0447\u044d\u043d\u043d\u044f \u0434\u0430 \u0456\u043d\u0442\u044d\u0440\u043d\u044d\u0442\u0443, \u043f\u0435\u0440\u0430\u0439\u0434\u0437\u0456\u0446\u0435 \u0434\u0430 \u043d\u0430\u043b\u0430\u0434 \u043d\u0430 \u0433\u0430\u043b\u043e\u045e\u043d\u0430\u0439 \u0441\u0442\u0430\u0440\u043e\u043d\u0446\u044b \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u045e Google \u0456 \u045e\u043a\u043b\u044e\u0447\u044b\u0446\u0435 \u0441\u0456\u043d\u0445\u0440\u0430\u043d\u0456\u0437\u0430\u0446\u044b\u044e
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):1389
                                                                              Entropy (8bit):4.561317517930672
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:2E6423F38E148AC5A5A041B1D5989CC0
                                                                              SHA1:88966FFE39510C06CD9F710DFAC8545672FFDCEB
                                                                              SHA-256:AC4A8B5B7C0B0DD1C07910F30DCFBDF1BCB701CFCFD182B6153FD3911D566C0E
                                                                              SHA-512:891FCDC6F07337970518322C69C6026896DD3588F41F1E6C8A1D91204412CAE01808F87F9F2DEA1754458D70F51C3CEF5F12A9E3FC011165A42B0844C75EC683
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. .. .......... Google ......... ... ........ ......, ........ ........... . ......... ........ .. Google ......... . ........ ...... .............. ......... ..., ...... ..... ...... . .........".. },.. "explanationofflineenabled": {.. "message": "...... ..., .. ... ...... .. ........... ......... ....... ... .. ......... .....".. },.. "extdesc": {.. "message": "............, .......... . ............ ...... ........., .......... ....... . ........... . ...... .... ... ...... .. .........".. },..
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):1763
                                                                              Entropy (8bit):4.25392954144533
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:651375C6AF22E2BCD228347A45E3C2C9
                                                                              SHA1:109AC3A912326171D77869854D7300385F6E628C
                                                                              SHA-256:1DBF38E425C5C7FC39E8077A837DF0443692463BA1FBE94E288AB5A93242C46E
                                                                              SHA-512:958AA7CF645FAB991F2ECA0937BA734861B373FB1C8BCC001599BE57C65E0917F7833A971D93A7A6423C5F54A4839D3A4D5F100C26EFA0D2A068516953989F9D
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": ".... .... ....".. },.. "explanationofflinedisabled": {.. "message": ".... ....... ....... .... ......... ..... ..... Google ........ ....... ...., Google .......... ........ ....... ... ... .... ... .... ... ........... .... ....... .... ... ...... ..... .... .....".. },.. "explanationofflineenabled": {.. "message": ".... ....... ......, ...... .... .... ...... .......... ........ .... .. .... .... .... .... .......".. },.. "extdesc":
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):930
                                                                              Entropy (8bit):4.569672473374877
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:D177261FFE5F8AB4B3796D26835F8331
                                                                              SHA1:4BE708E2FFE0F018AC183003B74353AD646C1657
                                                                              SHA-256:D6E65238187A430FF29D4C10CF1C46B3F0FA4B91A5900A17C5DFD16E67FFC9BD
                                                                              SHA-512:E7D730304AED78C0F4A78DADBF835A22B3D8114FB41D67B2B26F4FE938B572763D3E127B7C1C81EBE7D538DA976A7A1E7ADC40F918F88AFADEA2201AE8AB47D0
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": "CREA'N UN DE NOU".. },.. "explanationofflinedisabled": {.. "message": "No tens connexi.. Per utilitzar Documents de Google sense connexi. a Internet, ves a la configuraci. de la p.gina d'inici d'aquest servei i activa l'opci. per sincronitzar-se sense connexi. la propera vegada que estiguis connectat a la xarxa.".. },.. "explanationofflineenabled": {.. "message": "Tot i que no tens connexi., pots editar o crear fitxers.".. },.. "extdesc": {.. "message": "Edita, crea i consulta documents, fulls de c.lcul i presentacions, tot sense acc.s a Internet.".. },.. "extname": {.. "message": "Documents de Google sense connexi.".. },.. "learnmore": {.. "message": "M.s informaci.".. },.. "popuphelptext": {.. "message": "Escriu text, edita fitxers i col.labora-hi siguis on siguis, amb o sense connexi. a Internet.".. }..}..
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):913
                                                                              Entropy (8bit):4.947221919047
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:CCB00C63E4814F7C46B06E4A142F2DE9
                                                                              SHA1:860936B2A500CE09498B07A457E0CCA6B69C5C23
                                                                              SHA-256:21AE66CE537095408D21670585AD12599B0F575FF2CB3EE34E3A48F8CC71CFAB
                                                                              SHA-512:35839DAC6C985A6CA11C1BFF5B8B5E59DB501FCB91298E2C41CB0816B6101BF322445B249EAEA0CEF38F76D73A4E198F2B6E25EEA8D8A94EA6007D386D4F1055
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": "VYTVO.IT".. },.. "explanationofflinedisabled": {.. "message": "Jste offline. Pokud chcete Dokumenty Google pou..vat bez p.ipojen. k.internetu, a. budete p...t. online, p.ejd.te do nastaven. na domovsk. str.nce Dokument. Google a.zapn.te offline synchronizaci.".. },.. "explanationofflineenabled": {.. "message": "Jste offline, ale st.le m..ete upravovat dostupn. soubory nebo vytv..et nov..".. },.. "extdesc": {.. "message": "Upravujte, vytv..ejte a.zobrazujte sv. dokumenty, tabulky a.prezentace . v.e bez p..stupu k.internetu.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Dal.. informace".. },.. "popuphelptext": {.. "message": "Pi.te, upravujte a.spolupracujte kdekoli, s.p.ipojen.m k.internetu i.bez n.j.".. }..}..
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):806
                                                                              Entropy (8bit):4.815663786215102
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:A86407C6F20818972B80B9384ACFBBED
                                                                              SHA1:D1531CD0701371E95D2A6BB5EDCB79B949D65E7C
                                                                              SHA-256:A482663292A913B02A9CDE4635C7C92270BF3C8726FD274475DC2C490019A7C9
                                                                              SHA-512:D9FBF675514A890E9656F83572208830C6D977E34D5744C298A012515BC7EB5A17726ADD0D9078501393BABD65387C4F4D3AC0CC0F7C60C72E09F336DCA88DE7
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{"createnew":{"message":"CREU NEWYDD"},"explanationofflinedisabled":{"message":"Rydych chi all-lein. I ddefnyddio Dogfennau Google heb gysylltiad \u00e2'r rhyngrwyd, ewch i'r gosodiadau ar dudalen hafan Dogfennau Google a throi 'offine sync' ymlaen y tro nesaf y byddwch wedi'ch cysylltu \u00e2'r rhyngrwyd."},"explanationofflineenabled":{"message":"Rydych chi all-lein, ond gallwch barhau i olygu'r ffeiliau sydd ar gael neu greu rhai newydd."},"extdesc":{"message":"Gallwch olygu, creu a gweld eich dogfennau, taenlenni a chyflwyniadau \u2013 i gyd heb fynediad i'r rhyngrwyd."},"extname":{"message":"Dogfennau Google All-lein"},"learnmore":{"message":"DYSGU MWY"},"popuphelptext":{"message":"Ysgrifennwch, golygwch a chydweithiwch lle bynnag yr ydych, gyda chysylltiad \u00e2'r rhyngrwyd neu hebddo."}}.
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):883
                                                                              Entropy (8bit):4.5096240460083905
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B922F7FD0E8CCAC31B411FC26542C5BA
                                                                              SHA1:2D25E153983E311E44A3A348B7D97AF9AAD21A30
                                                                              SHA-256:48847D57C75AF51A44CBF8F7EF1A4496C2007E58ED56D340724FDA1604FF9195
                                                                              SHA-512:AD0954DEEB17AF04858DD5EC3D3B3DA12DFF7A666AF4061DEB6FD492992D95DB3BAF751AB6A59BEC7AB22117103A93496E07632C2FC724623BB3ACF2CA6093F3
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": "OPRET NYT".. },.. "explanationofflinedisabled": {.. "message": "Du er offline. Hvis du vil bruge Google Docs uden en internetforbindelse, kan du g. til indstillinger p. startsiden for Google Docs og aktivere offlinesynkronisering, n.ste gang du har internetforbindelse.".. },.. "explanationofflineenabled": {.. "message": "Du er offline, men du kan stadig redigere tilg.ngelige filer eller oprette nye.".. },.. "extdesc": {.. "message": "Rediger, opret og se dine dokumenter, regneark og pr.sentationer helt uden internetadgang.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "F. flere oplysninger".. },.. "popuphelptext": {.. "message": "Skriv, rediger og samarbejd, uanset hvor du er, og uanset om du har internetforbindelse.".. }..}..
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):1031
                                                                              Entropy (8bit):4.621865814402898
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:D116453277CC860D196887CEC6432FFE
                                                                              SHA1:0AE00288FDE696795CC62FD36EABC507AB6F4EA4
                                                                              SHA-256:36AC525FA6E28F18572D71D75293970E0E1EAD68F358C20DA4FDC643EEA2C1C5
                                                                              SHA-512:C788C3202A27EC220E3232AE25E3C855F3FDB8F124848F46A3D89510C564641A2DFEA86D5014CEA20D3D2D3C1405C96DBEB7CCAD910D65C55A32FDCA8A33FDD4
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": "NEU ERSTELLEN".. },.. "explanationofflinedisabled": {.. "message": "Sie sind offline. Um Google Docs ohne Internetverbindung zu verwenden, gehen Sie auf der Google Docs-Startseite auf \"Einstellungen\" und schalten die Offlinesynchronisierung ein, wenn Sie das n.chste Mal mit dem Internet verbunden sind.".. },.. "explanationofflineenabled": {.. "message": "Sie sind offline, aber k.nnen weiterhin verf.gbare Dateien bearbeiten oder neue Dateien erstellen.".. },.. "extdesc": {.. "message": "Mit der Erweiterung k.nnen Sie Dokumente, Tabellen und Pr.sentationen bearbeiten, erstellen und aufrufen.. ganz ohne Internetverbindung.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Weitere Informationen".. },.. "popuphelptext": {.. "message": "Mit oder ohne Internetverbindung: Sie k.nnen von .berall Dokumente erstellen, .ndern und zusammen mit anderen
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):1613
                                                                              Entropy (8bit):4.618182455684241
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:9ABA4337C670C6349BA38FDDC27C2106
                                                                              SHA1:1FC33BE9AB4AD99216629BC89FBB30E7AA42B812
                                                                              SHA-256:37CA6AB271D6E7C9B00B846FDB969811C9CE7864A85B5714027050795EA24F00
                                                                              SHA-512:8564F93AD8485C06034A89421CE74A4E719BBAC865E33A7ED0B87BAA80B7F7E54B240266F2EDB595DF4E6816144428DB8BE18A4252CBDCC1E37B9ECC9F9D7897
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": ".......... ....".. },.. "explanationofflinedisabled": {.. "message": "..... ..... ......... ... .. ............... .. ....... Google ..... ....... ... ........., ......... .... ......... .... ...... ...... ... ........ Google ... ............. ... ........... ..... ........ ... ....... .... ... .. ..... ............ ... ..........".. },.. "explanationofflineenabled": {.. "message": "..... ..... ........ .... ........ .. .............. .. ......... ...... . .. ............. ... .......".. },.. "extdesc": {.. "message": ".............., ............ ... ..... .. ......., .
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):851
                                                                              Entropy (8bit):4.4858053753176526
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                              SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                              SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                              SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):848
                                                                              Entropy (8bit):4.494568170878587
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:3734D498FB377CF5E4E2508B8131C0FA
                                                                              SHA1:AA23E39BFE526B5E3379DE04E00EACBA89C55ADE
                                                                              SHA-256:AB5CDA04013DCE0195E80AF714FBF3A67675283768FFD062CF3CF16EDB49F5D4
                                                                              SHA-512:56D9C792954214B0DE56558983F7EB7805AC330AF00E944E734340BE41C68E5DD03EDDB17A63BC2AB99BDD9BE1F2E2DA5BE8BA7C43D938A67151082A9041C7BA
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an Internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the Internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create and view your documents, spreadsheets and presentations . all without Internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn more".. },.. "popuphelptext": {.. "message": "Write, edit and collaborate wherever you are, with or without an Internet connection.".. }..}..
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):1425
                                                                              Entropy (8bit):4.461560329690825
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:578215FBB8C12CB7E6CD73FBD16EC994
                                                                              SHA1:9471D71FA6D82CE1863B74E24237AD4FD9477187
                                                                              SHA-256:102B586B197EA7D6EDFEB874B97F95B05D229EA6A92780EA8544C4FF1E6BC5B1
                                                                              SHA-512:E698B1A6A6ED6963182F7D25AC12C6DE06C45D14499DDC91E81BDB35474E7EC9071CFEBD869B7D129CB2CD127BC1442C75E408E21EB8E5E6906A607A3982B212
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createNew": {.. "description": "Text shown in the extension pop up for creating a new document",.. "message": "CREATE NEW".. },.. "explanationOfflineDisabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is disabled.",.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationOfflineEnabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is enabled.",.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extDesc": {.. "description": "Extension description",.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extName": {.. "description": "Extension name",..
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):961
                                                                              Entropy (8bit):4.537633413451255
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:F61916A206AC0E971CDCB63B29E580E3
                                                                              SHA1:994B8C985DC1E161655D6E553146FB84D0030619
                                                                              SHA-256:2008F4FAAB71AB8C76A5D8811AD40102C380B6B929CE0BCE9C378A7CADFC05EB
                                                                              SHA-512:D9C63B2F99015355ACA04D74A27FD6B81170750C4B4BE7293390DC81EF4CD920EE9184B05C61DC8979B6C2783528949A4AE7180DBF460A2620DBB0D3FD7A05CF
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": "CREAR".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a Configuraci.n en la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que te conectes a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n. Aun as., puedes crear archivos o editar los que est.n disponibles.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones; todo ello, sin acceso a Internet.".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe o edita contenido y colabora con otras personas desde cualquier lugar, con o sin conexi.n a Internet.".. }..}..
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):959
                                                                              Entropy (8bit):4.570019855018913
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:535331F8FB98894877811B14994FEA9D
                                                                              SHA1:42475E6AFB6A8AE41E2FC2B9949189EF9BBE09FB
                                                                              SHA-256:90A560FF82605DB7EDA26C90331650FF9E42C0B596CEDB79B23598DEC1B4988F
                                                                              SHA-512:2CE9C69E901AB5F766E6CFC1E592E1AF5A07AA78D154CCBB7898519A12E6B42A21C5052A86783ABE3E7A05043D4BD41B28960FEDDB30169FF7F7FE7208C8CFE9
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": "CREAR NUEVO".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a la configuraci.n de la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que est.s conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n, pero a.n puedes modificar los archivos disponibles o crear otros nuevos.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones aunque no tengas acceso a Internet".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, modifica y colabora dondequiera que est.s, con conexi.n a Internet o sin ella.".. }..}..
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):968
                                                                              Entropy (8bit):4.633956349931516
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:64204786E7A7C1ED9C241F1C59B81007
                                                                              SHA1:586528E87CD670249A44FB9C54B1796E40CDB794
                                                                              SHA-256:CC31B877238DA6C1D51D9A6155FDE565727A1956572F466C387B7E41C4923A29
                                                                              SHA-512:44FCF93F3FB10A3DB68D74F9453995995AB2D16863EC89779DB451A4D90F19743B8F51095EEC3ECEF5BD0C5C60D1BF3DFB0D64DF288DCCFBE70C129AE350B2C6
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": "LOO UUS".. },.. "explanationofflinedisabled": {.. "message": "Teil ei ole v.rgu.hendust. Teenuse Google.i dokumendid kasutamiseks ilma Interneti-.henduseta avage j.rgmine kord, kui olete Internetiga .hendatud, teenuse Google.i dokumendid avalehel seaded ja l.litage sisse v.rgu.henduseta s.nkroonimine.".. },.. "explanationofflineenabled": {.. "message": "Teil ei ole v.rgu.hendust, kuid saate endiselt saadaolevaid faile muuta v.i uusi luua.".. },.. "extdesc": {.. "message": "Saate luua, muuta ja vaadata oma dokumente, arvustustabeleid ning esitlusi ilma Interneti-.henduseta.".. },.. "extname": {.. "message": "V.rgu.henduseta Google.i dokumendid".. },.. "learnmore": {.. "message": "Lisateave".. },.. "popuphelptext": {.. "message": "Kirjutage, muutke ja tehke koost..d .ksk.ik kus olenemata sellest, kas teil on Interneti-.hendus.".. }..}..
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):838
                                                                              Entropy (8bit):4.4975520913636595
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:29A1DA4ACB4C9D04F080BB101E204E93
                                                                              SHA1:2D0E4587DDD4BAC1C90E79A88AF3BD2C140B53B1
                                                                              SHA-256:A41670D52423BA69C7A65E7E153E7B9994E8DD0370C584BDA0714BD61C49C578
                                                                              SHA-512:B7B7A5A0AA8F6724B0FA15D65F25286D9C66873F03080CBABA037BDEEA6AADC678AC4F083BC52C2DB01BEB1B41A755ED67BBDDB9C0FE4E35A004537A3F7FC458
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{"createnew":{"message":"SORTU"},"explanationofflinedisabled":{"message":"Ez zaude konektatuta Internetera. Google Dokumentuak konexiorik gabe erabiltzeko, joan Google Dokumentuak zerbitzuaren orri nagusiko ezarpenetara eta aktibatu konexiorik gabeko sinkronizazioa Internetera konektatzen zaren hurrengoan."},"explanationofflineenabled":{"message":"Ez zaude konektatuta Internetera, baina erabilgarri dauden fitxategiak edita ditzakezu, baita beste batzuk sortu ere."},"extdesc":{"message":"Editatu, sortu eta ikusi dokumentuak, kalkulu-orriak eta aurkezpenak Interneteko konexiorik gabe."},"extname":{"message":"Google Dokumentuak konexiorik gabe"},"learnmore":{"message":"Lortu informazio gehiago"},"popuphelptext":{"message":"Edonon zaudela ere, ez duzu zertan konektatuta egon idatzi, editatu eta lankidetzan jardun ahal izateko."}}.
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):1305
                                                                              Entropy (8bit):4.673517697192589
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:097F3BA8DE41A0AAF436C783DCFE7EF3
                                                                              SHA1:986B8CABD794E08C7AD41F0F35C93E4824AC84DF
                                                                              SHA-256:7C4C09D19AC4DA30CC0F7F521825F44C4DFBC19482A127FBFB2B74B3468F48F1
                                                                              SHA-512:8114EA7422E3B20AE3F08A3A64A6FFE1517A7579A3243919B8F789EB52C68D6F5A591F7B4D16CEE4BD337FF4DAF4057D81695732E5F7D9E761D04F859359FADB
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": "..... ... ....".. },.. "explanationofflinedisabled": {.. "message": "...... ...... .... ....... .. ....... Google .... ..... ........ .... ... .. .. ....... ... ..... .. ....... .. .... .... ....... Google ..... . .......... ...... .. .... .....".. },.. "explanationofflineenabled": {.. "message": "...... ..... ... ...... ......... ......... .. .. .. ..... ..... ...... .... .. ........ ..... ..... .....".. },.. "extdesc": {.. "message": "...... ............ . ........ .. ....... ..... . ...... .... . ... ... ..... .... ...... .. ........".. },.. "extname": {.. "message": "....... Google .
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):911
                                                                              Entropy (8bit):4.6294343834070935
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B38CBD6C2C5BFAA6EE252D573A0B12A1
                                                                              SHA1:2E490D5A4942D2455C3E751F96BD9960F93C4B60
                                                                              SHA-256:2D752A5DBE80E34EA9A18C958B4C754F3BC10D63279484E4DF5880B8FD1894D2
                                                                              SHA-512:6E65207F4D8212736059CC802C6A7104E71A9CC0935E07BD13D17EC46EA26D10BC87AD923CD84D78781E4F93231A11CB9ED8D3558877B6B0D52C07CB005F1C0C
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": "LUO UUSI".. },.. "explanationofflinedisabled": {.. "message": "Olet offline-tilassa. Jos haluat k.ytt.. Google Docsia ilman internetyhteytt., siirry Google Docsin etusivulle ja ota asetuksissa k.ytt..n offline-synkronointi, kun seuraavan kerran olet yhteydess. internetiin.".. },.. "explanationofflineenabled": {.. "message": "Olet offline-tilassa. Voit kuitenkin muokata k.ytett.viss. olevia tiedostoja tai luoda uusia.".. },.. "extdesc": {.. "message": "Muokkaa, luo ja katso dokumentteja, laskentataulukoita ja esityksi. ilman internetyhteytt..".. },.. "extname": {.. "message": "Google Docsin offline-tila".. },.. "learnmore": {.. "message": "Lis.tietoja".. },.. "popuphelptext": {.. "message": "Kirjoita, muokkaa ja tee yhteisty.t. paikasta riippumatta, my.s ilman internetyhteytt..".. }..}..
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):939
                                                                              Entropy (8bit):4.451724169062555
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:FCEA43D62605860FFF41BE26BAD80169
                                                                              SHA1:F25C2CE893D65666CC46EA267E3D1AA080A25F5B
                                                                              SHA-256:F51EEB7AAF5F2103C1043D520E5A4DE0FA75E4DC375E23A2C2C4AFD4D9293A72
                                                                              SHA-512:F66F113A26E5BCF54B9AAFA69DAE3C02C9C59BD5B9A05F829C92AF208C06DC8CCC7A1875CBB7B7CE425899E4BA27BFE8CE2CDAF43A00A1B9F95149E855989EE0
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": "GUMAWA NG BAGO".. },.. "explanationofflinedisabled": {.. "message": "Naka-offline ka. Upang magamit ang Google Docs nang walang koneksyon sa internet, pumunta sa mga setting sa homepage ng Google Docs at i-on ang offline na pag-sync sa susunod na nakakonekta ka sa internet.".. },.. "explanationofflineenabled": {.. "message": "Naka-offline ka, ngunit maaari mo pa ring i-edit ang mga available na file o gumawa ng mga bago.".. },.. "extdesc": {.. "message": "I-edit, gawin, at tingnan ang iyong mga dokumento, spreadsheet, at presentation . lahat ng ito nang walang access sa internet.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Matuto Pa".. },.. "popuphelptext": {.. "message": "Magsulat, mag-edit at makipag-collaborate nasaan ka man, nang mayroon o walang koneksyon sa internet.".. }..}..
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):977
                                                                              Entropy (8bit):4.622066056638277
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:A58C0EEBD5DC6BB5D91DAF923BD3A2AA
                                                                              SHA1:F169870EEED333363950D0BCD5A46D712231E2AE
                                                                              SHA-256:0518287950A8B010FFC8D52554EB82E5D93B6C3571823B7CECA898906C11ABCC
                                                                              SHA-512:B04AFD61DE490BC838354E8DC6C22BE5C7AC6E55386FFF78489031ACBE2DBF1EAA2652366F7A1E62CE87CFCCB75576DA3B2645FEA1645B0ECEB38B1FA3A409E8
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour pouvoir utiliser Google.Docs sans connexion Internet, acc.dez aux param.tres de la page d'accueil de Google.Docs et activez la synchronisation hors connexion lors de votre prochaine connexion . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez quand m.me modifier les fichiers disponibles ou cr.er des fichiers.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez des documents, feuilles de calcul et pr.sentations, sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Docs hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": "R.digez des documents, modifiez-les et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):972
                                                                              Entropy (8bit):4.621319511196614
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:6CAC04BDCC09034981B4AB567B00C296
                                                                              SHA1:84F4D0E89E30ED7B7ACD7644E4867FFDB346D2A5
                                                                              SHA-256:4CAA46656ECC46A420AA98D3307731E84F5AC1A89111D2E808A228C436D83834
                                                                              SHA-512:160590B6EC3DCF48F3EA7A5BAA11A8F6FA4131059469623E00AD273606B468B3A6E56D199E97DAA0ECB6C526260EBAE008570223F2822811F441D1C900DC33D6
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour utiliser Google.Documents sans connexion Internet, acc.dez aux param.tres sur la page d'accueil Google.Documents et activez la synchronisation hors ligne la prochaine fois que vous .tes connect. . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez toujours modifier les fichiers disponibles ou en cr.er.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez vos documents, vos feuilles de calcul et vos pr.sentations, le tout sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Documents hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": ".crivez, modifiez et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):990
                                                                              Entropy (8bit):4.497202347098541
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:6BAAFEE2F718BEFBC7CD58A04CCC6C92
                                                                              SHA1:CE0BDDDA2FA1F0AD222B604C13FF116CBB6D02CF
                                                                              SHA-256:0CF098DFE5BBB46FC0132B3CF0C54B06B4D2C8390D847EE2A65D20F9B7480F4C
                                                                              SHA-512:3DA23E74CD6CF9C0E2A0C4DBA60301281D362FB0A2A908F39A55ABDCA4CC69AD55638C63CC3BEFD44DC032F9CBB9E2FDC1B4C4ABE292917DF8272BA25B82AF20
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": "CREAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est.s sen conexi.n. Para utilizar Documentos de Google sen conexi.n a Internet, accede .s opci.ns de configuraci.n na p.xina de inicio de Documentos de Google e activa a sincronizaci.n sen conexi.n a pr.xima vez que esteas conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "Est.s sen conexi.n. A.nda podes editar os ficheiros dispo.ibles ou crear outros novos.".. },.. "extdesc": {.. "message": "Modifica, crea e consulta os teus documentos, follas de c.lculo e presentaci.ns sen necesidade de acceder a Internet.".. },.. "extname": {.. "message": "Documentos de Google sen conexi.n".. },.. "learnmore": {.. "message": "M.is informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, edita e colabora esteas onde esteas, tanto se tes conexi.n a Internet como se non a tes.".. }..}..
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):1658
                                                                              Entropy (8bit):4.294833932445159
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:BC7E1D09028B085B74CB4E04D8A90814
                                                                              SHA1:E28B2919F000B41B41209E56B7BF3A4448456CFE
                                                                              SHA-256:FE8218DF25DB54E633927C4A1640B1A41B8E6CB3360FA386B5382F833B0B237C
                                                                              SHA-512:040A8267D67DB05BBAA52F1FAC3460F58D35C5B73AA76BBF17FA78ACC6D3BFB796A870DD44638F9AC3967E35217578A20D6F0B975CEEEEDBADFC9F65BE7E72C9
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": ".... .....".. },.. "explanationofflinedisabled": {.. "message": "... ...... ... ........ ....... ... Google .......... ..... .... ...., ... .... .... ...... ........ .... ...... ... ...... Google ........ ...... .. ........ .. ... ... ...... ....... .... ....".. },.. "explanationofflineenabled": {.. "message": "... ...... .., ..... ... ... .. ...... ..... ....... ... ... .. .... ... ..... ... ...".. },.. "extdesc": {.. "message": "..... ........., ..
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):1672
                                                                              Entropy (8bit):4.314484457325167
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:98A7FC3E2E05AFFFC1CFE4A029F47476
                                                                              SHA1:A17E077D6E6BA1D8A90C1F3FAF25D37B0FF5A6AD
                                                                              SHA-256:D2D1AFA224CDA388FF1DC8FAC24CDA228D7CE09DE5D375947D7207FA4A6C4F8D
                                                                              SHA-512:457E295C760ABFD29FC6BBBB7FC7D4959287BCA7FB0E3E99EB834087D17EED331DEF18138838D35C48C6DDC8A0134AFFFF1A5A24033F9B5607B355D3D48FDF88
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": "... .....".. },.. "explanationofflinedisabled": {.. "message": ".. ...... .... ....... ....... .. .... Google ........ .. ..... .... .. ..., .... ... ....... .. ...... .... .. Google ........ .. ........ .. ...... ... .... .. ...... ....... .... .....".. },.. "explanationofflineenabled": {.. "message": ".. ...... ..., ..... .. .. .. ...... ...... ..... .. .... ... .. .. ...... ... .... ....".. },.. "extdesc": {.. "message": ".... .... ....... ...... ..
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):935
                                                                              Entropy (8bit):4.6369398601609735
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:25CDFF9D60C5FC4740A48EF9804BF5C7
                                                                              SHA1:4FADECC52FB43AEC084DF9FF86D2D465FBEBCDC0
                                                                              SHA-256:73E6E246CEEAB9875625CD4889FBF931F93B7B9DEAA11288AE1A0F8A6E311E76
                                                                              SHA-512:EF00B08496427FEB5A6B9FB3FE2E5404525BE7C329D9DD2A417480637FD91885837D134A26980DCF9F61E463E6CB68F09A24402805807E656AF16B116A75E02C
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": "IZRADI NOVI".. },.. "explanationofflinedisabled": {.. "message": "Vi ste izvan mre.e. Da biste koristili Google dokumente bez internetske veze, idite na postavke na po.etnoj stranici Google dokumenata i uklju.ite izvanmre.nu sinkronizaciju sljede.i put kada se pove.ete s internetom.".. },.. "explanationofflineenabled": {.. "message": "Vi ste izvan mre.e, no i dalje mo.ete ure.ivati dostupne datoteke i izra.ivati nove.".. },.. "extdesc": {.. "message": "Uredite, izradite i pregledajte dokumente, prora.unske tablice i prezentacije . sve bez pristupa internetu.".. },.. "extname": {.. "message": "Google dokumenti izvanmre.no".. },.. "learnmore": {.. "message": "Saznajte vi.e".. },.. "popuphelptext": {.. "message": "Pi.ite, ure.ujte i sura.ujte gdje god se nalazili, povezani s internetom ili izvanmre.no.".. }..}..
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):1065
                                                                              Entropy (8bit):4.816501737523951
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:8930A51E3ACE3DD897C9E61A2AEA1D02
                                                                              SHA1:4108506500C68C054BA03310C49FA5B8EE246EA4
                                                                              SHA-256:958C0F664FCA20855FA84293566B2DDB7F297185619143457D6479E6AC81D240
                                                                              SHA-512:126B80CD3428C0BC459EEAAFCBE4B9FDE2541A57F19F3EC7346BAF449F36DC073A9CF015594A57203255941551B25F6FAA6D2C73C57C44725F563883FF902606
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": ".J L.TREHOZ.SA".. },.. "explanationofflinedisabled": {.. "message": "Jelenleg offline .llapotban van. Ha a Google Dokumentumokat internetkapcsolat n.lk.l szeretn. haszn.lni, a legk.zelebbi internethaszn.lata sor.n nyissa meg a Google Dokumentumok kezd.oldal.n tal.lhat. be.ll.t.sokat, .s tiltsa le az offline szinkroniz.l.s be.ll.t.st.".. },.. "explanationofflineenabled": {.. "message": "Offline .llapotban van, de az el.rhet. f.jlokat .gy is szerkesztheti, valamint l.trehozhat .jakat.".. },.. "extdesc": {.. "message": "Szerkesszen, hozzon l.tre .s tekintsen meg dokumentumokat, t.bl.zatokat .s prezent.ci.kat . ak.r internetkapcsolat n.lk.l is.".. },.. "extname": {.. "message": "Google Dokumentumok Offline".. },.. "learnmore": {.. "message": "Tov.bbi inform.ci.".. },.. "popuphelptext": {.. "message": ".rjon, szerkesszen .s dolgozzon egy.tt m.sokkal
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):2771
                                                                              Entropy (8bit):3.7629875118570055
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:55DE859AD778E0AA9D950EF505B29DA9
                                                                              SHA1:4479BE637A50C9EE8A2F7690AD362A6A8FFC59B2
                                                                              SHA-256:0B16E3F8BD904A767284345AE86A0A9927C47AFE89E05EA2B13AD80009BDF9E4
                                                                              SHA-512:EDAB2FCC14CABB6D116E9C2907B42CFBC34F1D9035F43E454F1F4D1F3774C100CBADF6B4C81B025810ED90FA91C22F1AEFE83056E4543D92527E4FE81C7889A8
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{"createnew":{"message":"\u054d\u054f\u0535\u0542\u053e\u0535\u053c \u0546\u0548\u0550"},"explanationofflinedisabled":{"message":"Google \u0553\u0561\u057d\u057f\u0561\u0569\u0572\u0569\u0565\u0580\u0568 \u0576\u0561\u0587 \u0561\u0576\u0581\u0561\u0576\u0581 \u057c\u0565\u056a\u056b\u0574\u0578\u0582\u0574 \u0585\u0563\u057f\u0561\u0563\u0578\u0580\u056e\u0565\u056c\u0578\u0582 \u0570\u0561\u0574\u0561\u0580 \u0574\u056b\u0561\u0581\u0565\u0584 \u0570\u0561\u0574\u0561\u0581\u0561\u0576\u0581\u056b\u0576, \u0562\u0561\u0581\u0565\u0584 \u056e\u0561\u057c\u0561\u0575\u0578\u0582\u0569\u0575\u0561\u0576 \u0563\u056c\u056d\u0561\u057e\u0578\u0580 \u0567\u057b\u0568, \u0561\u0576\u0581\u0565\u0584 \u056f\u0561\u0580\u0563\u0561\u057e\u0578\u0580\u0578\u0582\u0574\u0576\u0565\u0580 \u0587 \u0574\u056b\u0561\u0581\u0580\u0565\u0584 \u0561\u0576\u0581\u0561\u0576\u0581 \u0570\u0561\u0574\u0561\u056a\u0561\u0574\u0561\u0581\u0578\u0582\u0574\u0568:"},"explanationofflineenabled":{"message":"\u
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):858
                                                                              Entropy (8bit):4.474411340525479
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:34D6EE258AF9429465AE6A078C2FB1F5
                                                                              SHA1:612CAE151984449A4346A66C0A0DF4235D64D932
                                                                              SHA-256:E3C86DDD2EFEBE88EED8484765A9868202546149753E03A61EB7C28FD62CFCA1
                                                                              SHA-512:20427807B64A0F79A6349F8A923152D9647DA95C05DE19AD3A4BF7DB817E25227F3B99307C8745DD323A6591B515221BD2F1E92B6F1A1783BDFA7142E84601B1
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": "BUAT BARU".. },.. "explanationofflinedisabled": {.. "message": "Anda sedang offline. Untuk menggunakan Google Dokumen tanpa koneksi internet, buka setelan di beranda Google Dokumen dan aktifkan sinkronisasi offline saat terhubung ke internet.".. },.. "explanationofflineenabled": {.. "message": "Anda sedang offline, namun Anda masih dapat mengedit file yang tersedia atau membuat file baru.".. },.. "extdesc": {.. "message": "Edit, buat, dan lihat dokumen, spreadsheet, dan presentasi . tanpa perlu akses internet.".. },.. "extname": {.. "message": "Google Dokumen Offline".. },.. "learnmore": {.. "message": "Pelajari Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit, dan gabungkan di mana saja, dengan atau tanpa koneksi internet.".. }..}..
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):954
                                                                              Entropy (8bit):4.631887382471946
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:1F565FB1C549B18AF8BBFED8DECD5D94
                                                                              SHA1:B57F4BDAE06FF3DFC1EB3E56B6F2F204D6F63638
                                                                              SHA-256:E16325D1A641EF7421F2BAFCD6433D53543C89D498DD96419B03CBA60B9C7D60
                                                                              SHA-512:A60B8E042A9BCDCC136B87948E9924A0B24D67C6CA9803904B876F162A0AD82B9619F1316BE9FF107DD143B44F7E6F5DF604ABFE00818DEB40A7D62917CDA69F
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{"createnew":{"message":"B\u00daA TIL N\u00ddTT"},"explanationofflinedisabled":{"message":"\u00de\u00fa ert \u00e1n nettengingar. Til a\u00f0 nota Google skj\u00f6l \u00e1n nettengingar skaltu opna stillingarnar \u00e1 heimas\u00ed\u00f0u Google skjala og virkja samstillingu \u00e1n nettengingar n\u00e6st \u00feegar \u00fe\u00fa tengist netinu."},"explanationofflineenabled":{"message":"Engin nettenging. \u00de\u00fa getur samt sem \u00e1\u00f0ur breytt tilt\u00e6kum skr\u00e1m e\u00f0a b\u00fai\u00f0 til n\u00fdjar."},"extdesc":{"message":"Breyttu, b\u00fa\u00f0u til og sko\u00f0a\u00f0u skj\u00f6lin \u00fe\u00edn, t\u00f6flureikna og kynningar \u2014 allt \u00e1n nettengingar."},"extname":{"message":"Google skj\u00f6l \u00e1n nettengingar"},"learnmore":{"message":"Frekari uppl\u00fdsingar"},"popuphelptext":{"message":"Skrifa\u00f0u, breyttu og starfa\u00f0u me\u00f0 \u00f6\u00f0rum hvort sem nettenging er til sta\u00f0ar e\u00f0a ekki."}}.
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):899
                                                                              Entropy (8bit):4.474743599345443
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:0D82B734EF045D5FE7AA680B6A12E711
                                                                              SHA1:BD04F181E4EE09F02CD53161DCABCEF902423092
                                                                              SHA-256:F41862665B13C0B4C4F562EF1743684CCE29D4BCF7FE3EA494208DF253E33885
                                                                              SHA-512:01F305A280112482884485085494E871C66D40C0B03DE710B4E5F49C6A478D541C2C1FDA2CEAF4307900485946DEE9D905851E98A2EB237642C80D464D1B3ADA
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": "CREA NUOVO".. },.. "explanationofflinedisabled": {.. "message": "Sei offline. Per utilizzare Documenti Google senza una connessione Internet, apri le impostazioni nella home page di Documenti Google e attiva la sincronizzazione offline la prossima volta che ti colleghi a Internet.".. },.. "explanationofflineenabled": {.. "message": "Sei offline, ma puoi comunque modificare i file disponibili o crearne di nuovi.".. },.. "extdesc": {.. "message": "Modifica, crea e visualizza documenti, fogli di lavoro e presentazioni, senza accesso a Internet.".. },.. "extname": {.. "message": "Documenti Google offline".. },.. "learnmore": {.. "message": "Ulteriori informazioni".. },.. "popuphelptext": {.. "message": "Scrivi, modifica e collabora ovunque ti trovi, con o senza una connessione Internet.".. }..}..
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):2230
                                                                              Entropy (8bit):3.8239097369647634
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:26B1533C0852EE4661EC1A27BD87D6BF
                                                                              SHA1:18234E3ABAF702DF9330552780C2F33B83A1188A
                                                                              SHA-256:BBB81C32F482BA3216C9B1189C70CEF39CA8C2181AF3538FFA07B4C6AD52F06A
                                                                              SHA-512:450BFAF0E8159A4FAE309737EA69CA8DD91CAAFD27EF662087C4E7716B2DCAD3172555898E75814D6F11487F4F254DE8625EF0CFEA8DF0133FC49E18EC7FD5D2
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{"createnew":{"message":"\u05d9\u05e6\u05d9\u05e8\u05ea \u05d7\u05d3\u05e9"},"explanationofflinedisabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8. \u05db\u05d3\u05d9 \u05dc\u05d4\u05e9\u05ea\u05de\u05e9 \u05d1-Google Docs \u05dc\u05dc\u05d0 \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d1\u05d4\u05ea\u05d7\u05d1\u05e8\u05d5\u05ea \u05d4\u05d1\u05d0\u05d4 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d9\u05e9 \u05dc\u05e2\u05d1\u05d5\u05e8 \u05dc\u05e7\u05d8\u05e2 \u05d4\u05d4\u05d2\u05d3\u05e8\u05d5\u05ea \u05d1\u05d3\u05e3 \u05d4\u05d1\u05d9\u05ea \u05e9\u05dc Google Docs \u05d5\u05dc\u05d4\u05e4\u05e2\u05d9\u05dc \u05e1\u05e0\u05db\u05e8\u05d5\u05df \u05d1\u05de\u05e6\u05d1 \u05d0\u05d5\u05e4\u05dc\u05d9\u05d9\u05df."},"explanationofflineenabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):1160
                                                                              Entropy (8bit):5.292894989863142
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:15EC1963FC113D4AD6E7E59AE5DE7C0A
                                                                              SHA1:4017FC6D8B302335469091B91D063B07C9E12109
                                                                              SHA-256:34AC08F3C4F2D42962A3395508818B48CA323D22F498738CC9F09E78CB197D73
                                                                              SHA-512:427251F471FA3B759CA1555E9600C10F755BC023701D058FF661BEC605B6AB94CFB3456C1FEA68D12B4D815FFBAFABCEB6C12311DD1199FC783ED6863AF97C0F
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": "....".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ............................... Google .............. [..] .......[.......] ...........".. },.. "explanationofflineenabled": {.. "message": ".............................................".. },.. "extdesc": {.. "message": ".........................................................".. },.. "extname": {.. "message": "Google ..... ......".. },.. "learnmore": {.. "message": "..".. },.. "popuphelp
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):3264
                                                                              Entropy (8bit):3.586016059431306
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:83F81D30913DC4344573D7A58BD20D85
                                                                              SHA1:5AD0E91EA18045232A8F9DF1627007FE506A70E0
                                                                              SHA-256:30898BBF51BDD58DB397FF780F061E33431A38EF5CFC288B5177ECF76B399F26
                                                                              SHA-512:85F97F12AD4482B5D9A6166BB2AE3C4458A582CF575190C71C1D8E0FB87C58482F8C0EFEAD56E3A70EDD42BED945816DB5E07732AD27B8FFC93F4093710DD58F
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{"createnew":{"message":"\u10d0\u10ee\u10da\u10d8\u10e1 \u10e8\u10d4\u10e5\u10db\u10dc\u10d0"},"explanationofflinedisabled":{"message":"\u10d7\u10e5\u10d5\u10d4\u10dc \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10ee\u10d0\u10e0\u10d7. Google Docs-\u10d8\u10e1 \u10d8\u10dc\u10e2\u10d4\u10e0\u10dc\u10d4\u10e2\u10d7\u10d0\u10dc \u10d9\u10d0\u10d5\u10e8\u10d8\u10e0\u10d8\u10e1 \u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10d2\u10d0\u10db\u10dd\u10e1\u10d0\u10e7\u10d4\u10dc\u10d4\u10d1\u10da\u10d0\u10d3 \u10d2\u10d0\u10d3\u10d0\u10d3\u10d8\u10d7 \u10de\u10d0\u10e0\u10d0\u10db\u10d4\u10e2\u10e0\u10d4\u10d1\u10d6\u10d4 Google Docs-\u10d8\u10e1 \u10db\u10d7\u10d0\u10d5\u10d0\u10e0 \u10d2\u10d5\u10d4\u10e0\u10d3\u10d6\u10d4 \u10d3\u10d0 \u10e9\u10d0\u10e0\u10d7\u10d4\u10d7 \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10e1\u10d8\u10dc\u10e5\u10e0\u10dd\u10dc\u10d8\u10d6\u10d0\u10ea\u10d8\u10d0, \u10e0\u10dd\u10d3\u10d4\u10e1\u10d0\u10ea \u10e8\u10d4\u10db\u10d3\u10d2\u10dd\u10
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):3235
                                                                              Entropy (8bit):3.6081439490236464
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:2D94A58795F7B1E6E43C9656A147AD3C
                                                                              SHA1:E377DB505C6924B6BFC9D73DC7C02610062F674E
                                                                              SHA-256:548DC6C96E31A16CE355DC55C64833B08EF3FBA8BF33149031B4A685959E3AF4
                                                                              SHA-512:F51CC857E4CF2D4545C76A2DCE7D837381CE59016E250319BF8D39718BE79F9F6EE74EA5A56DE0E8759E4E586D93430D51651FC902376D8A5698628E54A0F2D8
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{"createnew":{"message":"\u0416\u0410\u04a2\u0410\u0421\u042b\u041d \u0416\u0410\u0421\u0410\u0423"},"explanationofflinedisabled":{"message":"\u0421\u0456\u0437 \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u043d\u0434\u0435\u0441\u0456\u0437. Google Docs \u049b\u043e\u043b\u0434\u0430\u043d\u0431\u0430\u0441\u044b\u043d \u0436\u0435\u043b\u0456 \u0431\u0430\u0439\u043b\u0430\u043d\u044b\u0441\u044b\u043d\u0441\u044b\u0437 \u049b\u043e\u043b\u0434\u0430\u043d\u0443 \u04af\u0448\u0456\u043d, \u043a\u0435\u043b\u0435\u0441\u0456 \u0436\u043e\u043b\u044b \u0436\u0435\u043b\u0456\u0433\u0435 \u049b\u043e\u0441\u044b\u043b\u0493\u0430\u043d\u0434\u0430, Google Docs \u043d\u0435\u0433\u0456\u0437\u0433\u0456 \u0431\u0435\u0442\u0456\u043d\u0435\u043d \u043f\u0430\u0440\u0430\u043c\u0435\u0442\u0440\u043b\u0435\u0440 \u0431\u04e9\u043b\u0456\u043c\u0456\u043d \u043a\u0456\u0440\u0456\u043f, \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):3122
                                                                              Entropy (8bit):3.891443295908904
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B3699C20A94776A5C2F90AEF6EB0DAD9
                                                                              SHA1:1F9B968B0679A20FA097624C9ABFA2B96C8C0BEA
                                                                              SHA-256:A6118F0A0DE329E07C01F53CD6FB4FED43E54C5F53DB4CD1C7F5B2B4D9FB10E6
                                                                              SHA-512:1E8D15B8BFF1D289434A244172F9ED42B4BB6BCB6372C1F300B01ACEA5A88167E97FEDABA0A7AE3BEB5E24763D1B09046AE8E30745B80E2E2FE785C94DF362F6
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{"createnew":{"message":"\u1794\u1784\u17d2\u1780\u17be\u178f\u200b\u1790\u17d2\u1798\u17b8"},"explanationofflinedisabled":{"message":"\u17a2\u17d2\u1793\u1780\u200b\u1782\u17d2\u1798\u17b6\u1793\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f\u17d4 \u178a\u17be\u1798\u17d2\u1794\u17b8\u200b\u1794\u17d2\u179a\u17be Google \u17af\u1780\u179f\u17b6\u179a\u200b\u1794\u17b6\u1793\u200b\u200b\u178a\u17c4\u1799\u200b\u200b\u1798\u17b7\u1793\u1798\u17b6\u1793\u200b\u200b\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f \u179f\u17bc\u1798\u200b\u200b\u1791\u17c5\u200b\u1780\u17b6\u1793\u17cb\u200b\u1780\u17b6\u179a\u200b\u1780\u17c6\u178e\u178f\u17cb\u200b\u1793\u17c5\u200b\u179b\u17be\u200b\u1782\u17c1\u17a0\u1791\u17c6\u1796\u17d0\u179a Google \u17af\u1780\u179f\u17b6\u179a \u1793\u17b7\u1784\u200b\u1794\u17be\u1780\u200b\u1780\u17b6\u179a\u1792\u17d2\u179c\u17be\u200b\u179f\u1798\u1780\u17b6\u179b\u1780\u1798\u17d2\u1798\u200b\u200b\u200b\u1782\u17d2\u1798\u17b6\u1793
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):1880
                                                                              Entropy (8bit):4.295185867329351
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:8E16966E815C3C274EEB8492B1EA6648
                                                                              SHA1:7482ED9F1C9FD9F6F9BA91AB15921B19F64C9687
                                                                              SHA-256:418FF53FCA505D54268413C796E4DF80E947A09F399AB222A90B81E93113D5B5
                                                                              SHA-512:85B28202E874B1CF45B37BA05B87B3D8D6FE38E89C6011C4240CF6B563EA6DA60181D712CCE20D07C364F4A266A4EC90C4934CC8B7BB2013CB3B22D755796E38
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": "........ .....".. },.. "explanationofflinedisabled": {.. "message": ".... ..................... ......... ............. Google ...... ....., Google ...... ............ ............... .... ..... ...... .... .... ............ ............. ........ ..... ... .....".. },.. "explanationofflineenabled": {.. "message": ".... ...................., .... .... .... ......... ........... ............ .... ........ .........."..
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):1042
                                                                              Entropy (8bit):5.3945675025513955
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:F3E59EEEB007144EA26306C20E04C292
                                                                              SHA1:83E7BDFA1F18F4C7534208493C3FF6B1F2F57D90
                                                                              SHA-256:C52D9B955D229373725A6E713334BBB31EA72EFA9B5CF4FBD76A566417B12CAC
                                                                              SHA-512:7808CB5FF041B002CBD78171EC5A0B4DBA3E017E21F7E8039084C2790F395B839BEE04AD6C942EED47CCB53E90F6DE818A725D1450BF81BA2990154AFD3763AF
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": ".. ...".. },.. "explanationofflinedisabled": {.. "message": ".... ...... ... .. .. Google Docs. ..... Google Docs .... .... .... .... .... ..... . .... .... ..... ......".. },.. "explanationofflineenabled": {.. "message": ".... ...... ... .. ... ... ..... ... ... .. . .....".. },.. "extdesc": {.. "message": ".... .... ... .., ...... . ....... .., .., ......".. },.. "extname": {.. "message": "Google Docs ....".. },.. "learnmore": {.. "message": "... ....".. },.. "popuphelptext": {.. "message": "... .. ... .... ..... .... .... .....
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):2535
                                                                              Entropy (8bit):3.8479764584971368
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:E20D6C27840B406555E2F5091B118FC5
                                                                              SHA1:0DCECC1A58CEB4936E255A64A2830956BFA6EC14
                                                                              SHA-256:89082FB05229826BC222F5D22C158235F025F0E6DF67FF135A18BD899E13BB8F
                                                                              SHA-512:AD53FC0B153005F47F9F4344DF6C4804049FAC94932D895FD02EEBE75222CFE77EEDD9CD3FDC4C88376D18C5972055B00190507AA896488499D64E884F84F093
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{"createnew":{"message":"\u0eaa\u0ec9\u0eb2\u0e87\u0ec3\u0edd\u0ec8"},"explanationofflinedisabled":{"message":"\u0e97\u0ec8\u0eb2\u0e99\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ea2\u0eb9\u0ec8. \u0ec0\u0e9e\u0eb7\u0ec8\u0ead\u0ec3\u0e8a\u0ec9 Google Docs \u0ec2\u0e94\u0e8d\u0e9a\u0ecd\u0ec8\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94, \u0ec3\u0eab\u0ec9\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e81\u0eb2\u0e99\u0e95\u0eb1\u0ec9\u0e87\u0e84\u0ec8\u0eb2\u0ec3\u0e99\u0edc\u0ec9\u0eb2 Google Docs \u0ec1\u0ea5\u0ec9\u0ea7\u0ec0\u0e9b\u0eb5\u0e94\u0ec3\u0e8a\u0ec9\u0e81\u0eb2\u0e99\u0e8a\u0eb4\u0ec9\u0e87\u0ec1\u0e9a\u0e9a\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ec3\u0e99\u0ec0\u0e97\u0eb7\u0ec8\u0ead\u0e95\u0ecd\u0ec8\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e97\u0ec8\u0eb2\u0e99\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94."},"explanationofflineenabled":{"message":"\u0e97\u0ec
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):1028
                                                                              Entropy (8bit):4.797571191712988
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:970544AB4622701FFDF66DC556847652
                                                                              SHA1:14BEE2B77EE74C5E38EBD1DB09E8D8104CF75317
                                                                              SHA-256:5DFCBD4DFEAEC3ABE973A78277D3BD02CD77AE635D5C8CD1F816446C61808F59
                                                                              SHA-512:CC12D00C10B970189E90D47390EEB142359A8D6F3A9174C2EF3AE0118F09C88AB9B689D9773028834839A7DFAF3AAC6747BC1DCB23794A9F067281E20B8DC6EA
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": "SUKURTI NAUJ.".. },.. "explanationofflinedisabled": {.. "message": "Esate neprisijung.. Jei norite naudoti .Google. dokumentus be interneto ry.io, pagrindiniame .Google. dokument. puslapyje eikite . nustatym. skilt. ir .junkite sinchronizavim. neprisijungus, kai kit. kart. b.site prisijung. prie interneto.".. },.. "explanationofflineenabled": {.. "message": "Esate neprisijung., bet vis tiek galite redaguoti pasiekiamus failus arba sukurti nauj..".. },.. "extdesc": {.. "message": "Redaguokite, kurkite ir per.i.r.kite savo dokumentus, skai.iuokles ir pristatymus . visk. darykite be prieigos prie interneto.".. },.. "extname": {.. "message": ".Google. dokumentai neprisijungus".. },.. "learnmore": {.. "message": "Su.inoti daugiau".. },.. "popuphelptext": {.. "message": "Ra.ykite, redaguokite ir bendradarbiaukite bet kurioje vietoje naudodami interneto ry.. arba
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):994
                                                                              Entropy (8bit):4.700308832360794
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:A568A58817375590007D1B8ABCAEBF82
                                                                              SHA1:B0F51FE6927BB4975FC6EDA7D8A631BF0C1AB597
                                                                              SHA-256:0621DE9161748F45D53052ED8A430962139D7F19074C7FFE7223ECB06B0B87DB
                                                                              SHA-512:FCFBADEC9F73975301AB404DB6B09D31457FAC7CCAD2FA5BE348E1CAD6800F87CB5B56DE50880C55BBADB3C40423351A6B5C2D03F6A327D898E35F517B1C628C
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": "IZVEIDOT JAUNU".. },.. "explanationofflinedisabled": {.. "message": "J.s esat bezsaist.. Lai lietotu pakalpojumu Google dokumenti bez interneta savienojuma, n.kamaj. reiz., kad ir izveidots savienojums ar internetu, atveriet Google dokumentu s.kumlapas iestat.jumu izv.lni un iesl.dziet sinhroniz.ciju bezsaist..".. },.. "explanationofflineenabled": {.. "message": "J.s esat bezsaist., ta.u varat redi..t pieejamos failus un izveidot jaunus.".. },.. "extdesc": {.. "message": "Redi..jiet, veidojiet un skatiet savus dokumentus, izkl.jlapas un prezent.cijas, neizmantojot savienojumu ar internetu.".. },.. "extname": {.. "message": "Google dokumenti bezsaist.".. },.. "learnmore": {.. "message": "Uzziniet vair.k".. },.. "popuphelptext": {.. "message": "Rakstiet, redi..jiet un sadarbojieties ar interneta savienojumu vai bez t. neatkar.gi no t., kur atrodaties.".. }..}..
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):2091
                                                                              Entropy (8bit):4.358252286391144
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:4717EFE4651F94EFF6ACB6653E868D1A
                                                                              SHA1:B8A7703152767FBE1819808876D09D9CC1C44450
                                                                              SHA-256:22CA9415E294D9C3EC3384B9D08CDAF5164AF73B4E4C251559E09E529C843EA6
                                                                              SHA-512:487EAB4938F6BC47B1D77DD47A5E2A389B94E01D29849E38E96C95CABC7BD98679451F0E22D3FEA25C045558CD69FDDB6C4FEF7C581141F1C53C4AA17578D7F7
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": "....... ............".. },.. "explanationofflinedisabled": {.. "message": "...... ........... ........... ............. ..... Google ....... ..........., Google ....... .......... ............. .... ...... ...... ... ............... .................... '.......... ................' .........".. },.. "explanationofflineenabled": {.. "message": "................., .......... ......... ....... ...... ..............
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):2778
                                                                              Entropy (8bit):3.595196082412897
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:83E7A14B7FC60D4C66BF313C8A2BEF0B
                                                                              SHA1:1CCF1D79CDED5D65439266DB58480089CC110B18
                                                                              SHA-256:613D8751F6CC9D3FA319F4B7EA8B2BD3BED37FD077482CA825929DD7C12A69A8
                                                                              SHA-512:3742E24FFC4B5283E6EE496813C1BDC6835630D006E8647D427C3DE8B8E7BF814201ADF9A27BFAB3ABD130B6FEC64EBB102AC0EB8DEDFE7B63D82D3E1233305D
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{"createnew":{"message":"\u0428\u0418\u041d\u0418\u0419\u0413 \u04ae\u04ae\u0421\u0413\u042d\u0425"},"explanationofflinedisabled":{"message":"\u0422\u0430 \u043e\u0444\u043b\u0430\u0439\u043d \u0431\u0430\u0439\u043d\u0430. Google \u0414\u043e\u043a\u044b\u0433 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u0433\u04af\u0439\u0433\u044d\u044d\u0440 \u0430\u0448\u0438\u0433\u043b\u0430\u0445\u044b\u043d \u0442\u0443\u043b\u0434 \u0434\u0430\u0440\u0430\u0430\u0433\u0438\u0439\u043d \u0443\u0434\u0430\u0430 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u044d\u0434 \u0445\u043e\u043b\u0431\u043e\u0433\u0434\u043e\u0445\u0434\u043e\u043e Google \u0414\u043e\u043a\u044b\u043d \u043d\u04af\u04af\u0440 \u0445\u0443\u0443\u0434\u0430\u0441\u043d\u0430\u0430\u0441 \u0442\u043e\u0445\u0438\u0440\u0433\u043e\u043e \u0434\u043e\u0442\u043e\u0440\u0445 \u043e\u0444\u043b\u0430\u0439\u043d \u0441\u0438\u043d\u043a\u0438\u0439\u0433 \u0438\u0434\u044d\u0432\u0445\u0436\u04af\u04af\u043b\u043d\u0
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):1719
                                                                              Entropy (8bit):4.287702203591075
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:3B98C4ED8874A160C3789FEAD5553CFA
                                                                              SHA1:5550D0EC548335293D962AAA96B6443DD8ABB9F6
                                                                              SHA-256:ADEB082A9C754DFD5A9D47340A3DDCC19BF9C7EFA6E629A2F1796305F1C9A66F
                                                                              SHA-512:5139B6C6DF9459C7B5CDC08A98348891499408CD75B46519BA3AC29E99AAAFCC5911A1DEE6C3A57E3413DBD0FAE72D7CBC676027248DCE6364377982B5CE4151
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": ".... .... ...".. },.. "explanationofflinedisabled": {.. "message": "...... ...... ..... ......... ....... ....... ..... Google ....... ............, Google ....... .............. .......... .. ... ..... .... ...... ......... ...... ...... ...... .... .... ....".. },.. "explanationofflineenabled": {.. "message": "...... ...... ...., ..... ...... ...... ...... .... ....... ... ..... .... .... ... .....".. },.. "extdesc": {.. "message": "..... ..
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):936
                                                                              Entropy (8bit):4.457879437756106
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:7D273824B1E22426C033FF5D8D7162B7
                                                                              SHA1:EADBE9DBE5519BD60458B3551BDFC36A10049DD1
                                                                              SHA-256:2824CF97513DC3ECC261F378BFD595AE95A5997E9D1C63F5731A58B1F8CD54F9
                                                                              SHA-512:E5B611BBFAB24C9924D1D5E1774925433C65C322769E1F3B116254B1E9C69B6DF1BE7828141EEBBF7524DD179875D40C1D8F29C4FB86D663B8A365C6C60421A7
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": "BUAT BAHARU".. },.. "explanationofflinedisabled": {.. "message": "Anda berada di luar talian. Untuk menggunakan Google Docs tanpa sambungan Internet, pergi ke tetapan di halaman utama Google Docs dan hidupkan penyegerakan luar talian apabila anda disambungkan ke Internet selepas ini.".. },.. "explanationofflineenabled": {.. "message": "Anda berada di luar talian, tetapi anda masih boleh mengedit fail yang tersedia atau buat fail baharu.".. },.. "extdesc": {.. "message": "Edit, buat dan lihat dokumen, hamparan dan pembentangan anda . kesemuanya tanpa akses Internet.".. },.. "extname": {.. "message": "Google Docs Luar Talian".. },.. "learnmore": {.. "message": "Ketahui Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit dan bekerjasama di mana-mana sahaja anda berada, dengan atau tanpa sambungan Internet.".. }..}..
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):3830
                                                                              Entropy (8bit):3.5483353063347587
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:342335A22F1886B8BC92008597326B24
                                                                              SHA1:2CB04F892E430DCD7705C02BF0A8619354515513
                                                                              SHA-256:243BEFBD6B67A21433DCC97DC1A728896D3A070DC20055EB04D644E1BB955FE7
                                                                              SHA-512:CD344D060E30242E5A4705547E807CE3CE2231EE983BB9A8AD22B3E7598A7EC87399094B04A80245AD51D039370F09D74FE54C0B0738583884A73F0C7E888AD8
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{"createnew":{"message":"\u1021\u101e\u1005\u103a \u1015\u103c\u102f\u101c\u102f\u1015\u103a\u101b\u1014\u103a"},"explanationofflinedisabled":{"message":"\u101e\u1004\u103a \u1021\u1031\u102c\u1037\u1016\u103a\u101c\u102d\u102f\u1004\u103a\u1038\u1016\u103c\u1005\u103a\u1014\u1031\u1015\u102b\u101e\u100a\u103a\u104b \u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u1019\u103e\u102f \u1019\u101b\u103e\u102d\u1018\u1032 Google Docs \u1000\u102d\u102f \u1021\u101e\u102f\u1036\u1038\u1015\u103c\u102f\u101b\u1014\u103a \u1014\u1031\u102c\u1000\u103a\u1010\u1005\u103a\u1000\u103c\u102d\u1019\u103a \u101e\u1004\u103a\u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u101e\u100a\u1037\u103a\u1021\u1001\u102b Google Docs \u1015\u1004\u103a\u1019\u1005\u102c\u1019\u103b\u1000\u103a\u1014\u103e\u102c\u101b\u103e\u102d \u1006\u1000\u103a\u1010\u1004\u103a\u1019\u103b\u102c\u1038\u101e\u102d\u102f\u1037\u1
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):1898
                                                                              Entropy (8bit):4.187050294267571
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B1083DA5EC718D1F2F093BD3D1FB4F37
                                                                              SHA1:74B6F050D918448396642765DEF1AD5390AB5282
                                                                              SHA-256:E6ED0A023EF31705CCCBAF1E07F2B4B2279059296B5CA973D2070417BA16F790
                                                                              SHA-512:7102B90ABBE2C811E8EE2F1886A73B1298D4F3D5D05F0FFDB57CF78B9A49A25023A290B255BAA4895BB150B388BAFD9F8432650B8C70A1A9A75083FFFCD74F1A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": ".... ....... .........".. },.. "explanationofflinedisabled": {.. "message": "..... ...... .......... .... ........ .... .... Google ........ ...... .... ..... ..... ... .......... ....... .... Google ........ .......... ..... .......... .. ...... ..... .... ..... ......... .. ..........".. },.. "explanationofflineenabled": {.. "message": "..... ...... ........., .. ..... ... ... ...... ....... ....... .. .... ....... ....
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):914
                                                                              Entropy (8bit):4.513485418448461
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:32DF72F14BE59A9BC9777113A8B21DE6
                                                                              SHA1:2A8D9B9A998453144307DD0B700A76E783062AD0
                                                                              SHA-256:F3FE1FFCB182183B76E1B46C4463168C746A38E461FD25CA91FF2A40846F1D61
                                                                              SHA-512:E0966F5CCA5A8A6D91C58D716E662E892D1C3441DAA5D632E5E843839BB989F620D8AC33ED3EDBAFE18D7306B40CD0C4639E5A4E04DA2C598331DACEC2112AAD
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": "NIEUW MAKEN".. },.. "explanationofflinedisabled": {.. "message": "Je bent offline. Wil je Google Documenten zonder internetverbinding gebruiken, ga dan de volgende keer dat je verbinding met internet hebt naar 'Instellingen' op de homepage van Google Documenten en zet 'Offline synchronisatie' aan.".. },.. "explanationofflineenabled": {.. "message": "Je bent offline, maar je kunt nog wel beschikbare bestanden bewerken of nieuwe bestanden maken.".. },.. "extdesc": {.. "message": "Bewerk, maak en bekijk je documenten, spreadsheets en presentaties. Allemaal zonder internettoegang.".. },.. "extname": {.. "message": "Offline Documenten".. },.. "learnmore": {.. "message": "Meer informatie".. },.. "popuphelptext": {.. "message": "Overal schrijven, bewerken en samenwerken, met of zonder internetverbinding.".. }..}..
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):878
                                                                              Entropy (8bit):4.4541485835627475
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:A1744B0F53CCF889955B95108367F9C8
                                                                              SHA1:6A5A6771DFF13DCB4FD425ED839BA100B7123DE0
                                                                              SHA-256:21CEFF02B45A4BFD60D144879DFA9F427949A027DD49A3EB0E9E345BD0B7C9A8
                                                                              SHA-512:F55E43F14514EECB89F6727A0D3C234149609020A516B193542B5964D2536D192F40CC12D377E70C683C269A1BDCDE1C6A0E634AA84A164775CFFE776536A961
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": "OPPRETT NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du er uten nett. For . bruke Google Dokumenter uten internettilkobling, g. til innstillingene p. Google Dokumenter-nettsiden og sl. p. synkronisering uten nett neste gang du er koblet til Internett.".. },.. "explanationofflineenabled": {.. "message": "Du er uten nett, men du kan likevel endre tilgjengelige filer eller opprette nye.".. },.. "extdesc": {.. "message": "Rediger, opprett og se dokumentene, regnearkene og presentasjonene dine . uten nettilgang.".. },.. "extname": {.. "message": "Google Dokumenter uten nett".. },.. "learnmore": {.. "message": "Finn ut mer".. },.. "popuphelptext": {.. "message": "Skriv, rediger eller samarbeid uansett hvor du er, med eller uten internettilkobling.".. }..}..
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):2766
                                                                              Entropy (8bit):3.839730779948262
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:97F769F51B83D35C260D1F8CFD7990AF
                                                                              SHA1:0D59A76564B0AEE31D0A074305905472F740CECA
                                                                              SHA-256:BBD37D41B7DE6F93948FA2437A7699D4C30A3C39E736179702F212CB36A3133C
                                                                              SHA-512:D91F5E2D22FC2D7F73C1F1C4AF79DB98FCFD1C7804069AE9B2348CBC729A6D2DFF7FB6F44D152B0BDABA6E0D05DFF54987E8472C081C4D39315CEC2CBC593816
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{"createnew":{"message":"\u0a28\u0a35\u0a3e\u0a02 \u0a2c\u0a23\u0a3e\u0a13"},"explanationofflinedisabled":{"message":"\u0a24\u0a41\u0a38\u0a40\u0a02 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a39\u0a4b\u0964 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a15\u0a28\u0a48\u0a15\u0a36\u0a28 \u0a26\u0a47 \u0a2c\u0a3f\u0a28\u0a3e\u0a02 Google Docs \u0a28\u0a42\u0a70 \u0a35\u0a30\u0a24\u0a23 \u0a32\u0a08, \u0a05\u0a17\u0a32\u0a40 \u0a35\u0a3e\u0a30 \u0a1c\u0a26\u0a4b\u0a02 \u0a24\u0a41\u0a38\u0a40\u0a02 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a26\u0a47 \u0a28\u0a3e\u0a32 \u0a15\u0a28\u0a48\u0a15\u0a1f \u0a39\u0a4b\u0a35\u0a4b \u0a24\u0a3e\u0a02 Google Docs \u0a2e\u0a41\u0a71\u0a16 \u0a2a\u0a70\u0a28\u0a47 '\u0a24\u0a47 \u0a38\u0a48\u0a1f\u0a3f\u0a70\u0a17\u0a3e\u0a02 \u0a35\u0a3f\u0a71\u0a1a \u0a1c\u0a3e\u0a13 \u0a05\u0a24\u0a47 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a38\u0a3f\u0a70\u0a15 \u0a28\u0a42\u0a70 \u0a1a\u0a3e\u0a32\u0a42 \u0a15\u0a30\u0a4b\u0964"},"expla
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):978
                                                                              Entropy (8bit):4.879137540019932
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B8D55E4E3B9619784AECA61BA15C9C0F
                                                                              SHA1:B4A9C9885FBEB78635957296FDDD12579FEFA033
                                                                              SHA-256:E00FF20437599A5C184CA0C79546CB6500171A95E5F24B9B5535E89A89D3EC3D
                                                                              SHA-512:266589116EEE223056391C65808255EDAE10EB6DC5C26655D96F8178A41E283B06360AB8E08AC3857D172023C4F616EF073D0BEA770A3B3DD3EE74F5FFB2296B
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": "UTW.RZ NOWY".. },.. "explanationofflinedisabled": {.. "message": "Jeste. offline. Aby korzysta. z Dokument.w Google bez po..czenia internetowego, otw.rz ustawienia na stronie g..wnej Dokument.w Google i w..cz synchronizacj. offline nast.pnym razem, gdy b.dziesz mie. dost.p do internetu.".. },.. "explanationofflineenabled": {.. "message": "Jeste. offline, ale nadal mo.esz edytowa. dost.pne pliki i tworzy. nowe.".. },.. "extdesc": {.. "message": "Edytuj, tw.rz i wy.wietlaj swoje dokumenty, arkusze kalkulacyjne oraz prezentacje bez konieczno.ci ..czenia si. z internetem.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Wi.cej informacji".. },.. "popuphelptext": {.. "message": "Pisz, edytuj i wsp..pracuj, gdziekolwiek jeste. . niezale.nie od tego, czy masz po..czenie z internetem.".. }..}..
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):907
                                                                              Entropy (8bit):4.599411354657937
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:608551F7026E6BA8C0CF85D9AC11F8E3
                                                                              SHA1:87B017B2D4DA17E322AF6384F82B57B807628617
                                                                              SHA-256:A73EEA087164620FA2260D3910D3FBE302ED85F454EDB1493A4F287D42FC882F
                                                                              SHA-512:82F52F8591DB3C0469CC16D7CBFDBF9116F6D5B5D2AD02A3D8FA39CE1378C64C0EA80AB8509519027F71A89EB8BBF38A8702D9AD26C8E6E0F499BF7DA18BF747
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Voc. est. off-line. Para usar o Documentos Google sem conex.o com a Internet, na pr.xima vez que se conectar, acesse as configura..es na p.gina inicial do Documentos Google e ative a sincroniza..o off-line.".. },.. "explanationofflineenabled": {.. "message": "Voc. est. off-line, mas mesmo assim pode editar os arquivos dispon.veis ou criar novos arquivos.".. },.. "extdesc": {.. "message": "Edite, crie e veja seus documentos, planilhas e apresenta..es sem precisar de acesso . Internet.".. },.. "extname": {.. "message": "Documentos Google off-line".. },.. "learnmore": {.. "message": "Saiba mais".. },.. "popuphelptext": {.. "message": "Escreva, edite e colabore onde voc. estiver, com ou sem conex.o com a Internet.".. }..}..
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):914
                                                                              Entropy (8bit):4.604761241355716
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:0963F2F3641A62A78B02825F6FA3941C
                                                                              SHA1:7E6972BEAB3D18E49857079A24FB9336BC4D2D48
                                                                              SHA-256:E93B8E7FB86D2F7DFAE57416BB1FB6EE0EEA25629B972A5922940F0023C85F90
                                                                              SHA-512:22DD42D967124DA5A2209DD05FB6AD3F5D0D2687EA956A22BA1E31C56EC09DEB53F0711CD5B24D672405358502E9D1C502659BB36CED66CAF83923B021CA0286
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est. offline. Para utilizar o Google Docs sem uma liga..o . Internet, aceda .s defini..es na p.gina inicial do Google Docs e ative a sincroniza..o offline da pr.xima vez que estiver ligado . Internet.".. },.. "explanationofflineenabled": {.. "message": "Est. offline, mas continua a poder editar os ficheiros dispon.veis ou criar novos ficheiros.".. },.. "extdesc": {.. "message": "Edite, crie e veja os documentos, as folhas de c.lculo e as apresenta..es, tudo sem precisar de aceder . Internet.".. },.. "extname": {.. "message": "Google Docs offline".. },.. "learnmore": {.. "message": "Saber mais".. },.. "popuphelptext": {.. "message": "Escreva edite e colabore onde quer que esteja, com ou sem uma liga..o . Internet.".. }..}..
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):937
                                                                              Entropy (8bit):4.686555713975264
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:BED8332AB788098D276B448EC2B33351
                                                                              SHA1:6084124A2B32F386967DA980CBE79DD86742859E
                                                                              SHA-256:085787999D78FADFF9600C9DC5E3FF4FB4EB9BE06D6BB19DF2EEF8C284BE7B20
                                                                              SHA-512:22596584D10707CC1C8179ED3ABE46EF2C314CF9C3D0685921475944B8855AAB660590F8FA1CFDCE7976B4BB3BD9ABBBF053F61F1249A325FD0094E1C95692ED
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": "CREEAZ. UN DOCUMENT".. },.. "explanationofflinedisabled": {.. "message": "E.ti offline. Pentru a utiliza Documente Google f.r. conexiune la internet, intr. .n set.rile din pagina principal. Documente Google .i activeaz. sincronizarea offline data viitoare c.nd e.ti conectat(.) la internet.".. },.. "explanationofflineenabled": {.. "message": "E.ti offline, dar po.i .nc. s. editezi fi.ierele disponibile sau s. creezi altele.".. },.. "extdesc": {.. "message": "Editeaz., creeaz. .i acceseaz. documente, foi de calcul .i prezent.ri - totul f.r. acces la internet.".. },.. "extname": {.. "message": "Documente Google Offline".. },.. "learnmore": {.. "message": "Afl. mai multe".. },.. "popuphelptext": {.. "message": "Scrie, editeaz. .i colaboreaz. oriunde ai fi, cu sau f.r. conexiune la internet.".. }..}..
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):1337
                                                                              Entropy (8bit):4.69531415794894
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:51D34FE303D0C90EE409A2397FCA437D
                                                                              SHA1:B4B9A7B19C62D0AA95D1F10640A5FBA628CCCA12
                                                                              SHA-256:BE733625ACD03158103D62BC0EEF272CA3F265AC30C87A6A03467481A177DAE3
                                                                              SHA-512:E8670DED44DC6EE30E5F41C8B2040CF8A463CD9A60FC31FA70EB1D4C9AC1A3558369792B5B86FA761A21F5266D5A35E5C2C39297F367DAA84159585C19EC492A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": ".......".. },.. "explanationofflinedisabled": {.. "message": "..... ............ Google ......... ... ........., ............ . .... . ......... ............. . ......-...... . .......... .. ......... .........".. },.. "explanationofflineenabled": {.. "message": "... ........... . .......... .. ...... ......... ..... ..... . ............. .., . ....... ........ ......-.......".. },.. "extdesc": {.. "message": ".........., .............. . ............ ........., ....... . ........... ... ....... . ..........".. },.. "extname": {.. "message": "Google.......... ......".. },.. "learnmore": {.
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):2846
                                                                              Entropy (8bit):3.7416822879702547
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B8A4FD612534A171A9A03C1984BB4BDD
                                                                              SHA1:F513F7300827FE352E8ECB5BD4BB1729F3A0E22A
                                                                              SHA-256:54241EBE651A8344235CC47AFD274C080ABAEBC8C3A25AFB95D8373B6A5670A2
                                                                              SHA-512:C03E35BFDE546AEB3245024EF721E7E606327581EFE9EAF8C5B11989D9033BDB58437041A5CB6D567BAA05466B6AAF054C47F976FD940EEEDF69FDF80D79095B
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{"createnew":{"message":"\u0db1\u0dc0 \u0dbd\u0dda\u0d9b\u0db1\u0dba\u0d9a\u0dca \u0dc3\u0dcf\u0daf\u0db1\u0dca\u0db1"},"explanationofflinedisabled":{"message":"\u0d94\u0db6 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2\u0dba. \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd \u0dc3\u0db8\u0dca\u0db6\u0db1\u0dca\u0db0\u0dad\u0dcf\u0dc0\u0d9a\u0dca \u0db1\u0ddc\u0db8\u0dd0\u0dad\u0dd2\u0dc0 Google Docs \u0db7\u0dcf\u0dc0\u0dd2\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8\u0da7, Google Docs \u0db8\u0dd4\u0dbd\u0dca \u0db4\u0dd2\u0da7\u0dd4\u0dc0 \u0db8\u0dad \u0dc3\u0dd0\u0d9a\u0dc3\u0dd3\u0db8\u0dca \u0dc0\u0dd9\u0dad \u0d9c\u0ddc\u0dc3\u0dca \u0d94\u0db6 \u0d8a\u0dc5\u0d9f \u0d85\u0dc0\u0dc3\u0dca\u0dae\u0dcf\u0dc0\u0dda \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd\u0dba\u0da7 \u0dc3\u0db6\u0dd0\u0db3\u0dd2 \u0dc0\u0dd2\u0da7 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2 \u0dc3\u0db8\u0db8\u0dd4\u0dc4\u0dd4\u0dbb\u0dca\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8 \u0d9a\u0dca\u200d\u0dbb\u0dd2\u0dba\u0dc
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):934
                                                                              Entropy (8bit):4.882122893545996
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:8E55817BF7A87052F11FE554A61C52D5
                                                                              SHA1:9ABDC0725FE27967F6F6BE0DF5D6C46E2957F455
                                                                              SHA-256:903060EC9E76040B46DEB47BBB041D0B28A6816CB9B892D7342FC7DC6782F87C
                                                                              SHA-512:EFF9EC7E72B272DDE5F29123653BC056A4BC2C3C662AE3C448F8CB6A4D1865A0679B7E74C1B3189F3E262109ED6BC8F8D2BDE14AEFC8E87E0F785AE4837D01C7
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": "VYTVORI. NOV.".. },.. "explanationofflinedisabled": {.. "message": "Ste offline. Ak chcete pou.i. Dokumenty Google bez pripojenia na internet, po najbli..om pripojen. na internet prejdite do nastaven. na domovskej str.nke Dokumentov Google a.zapnite offline synchroniz.ciu.".. },.. "explanationofflineenabled": {.. "message": "Ste offline, no st.le m..ete upravova. dostupn. s.bory a.vytv.ra. nov..".. },.. "extdesc": {.. "message": ".prava, tvorba a.zobrazenie dokumentov, tabuliek a.prezent.ci.. To v.etko bez pr.stupu na internet.".. },.. "extname": {.. "message": "Dokumenty Google v re.ime offline".. },.. "learnmore": {.. "message": ".al.ie inform.cie".. },.. "popuphelptext": {.. "message": "P..te, upravujte a.spolupracuje, kdeko.vek ste, a.to s.pripojen.m na internet aj bez neho.".. }..}..
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):963
                                                                              Entropy (8bit):4.6041913416245
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:BFAEFEFF32813DF91C56B71B79EC2AF4
                                                                              SHA1:F8EDA2B632610972B581724D6B2F9782AC37377B
                                                                              SHA-256:AAB9CF9098294A46DC0F2FA468AFFF7CA7C323A1A0EFA70C9DB1E3A4DA05D1D4
                                                                              SHA-512:971F2BBF5E9C84DE3D31E5F2A4D1A00D891A2504F8AF6D3F75FC19056BFD059A270C4C9836AF35258ABA586A1888133FB22B484F260C1CBC2D1D17BC3B4451AA
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": "USTVARI NOVO".. },.. "explanationofflinedisabled": {.. "message": "Nimate vzpostavljene povezave. .e .elite uporabljati Google Dokumente brez internetne povezave, odprite nastavitve na doma.i strani Google Dokumentov in vklopite sinhronizacijo brez povezave, ko naslednji. vzpostavite internetno povezavo.".. },.. "explanationofflineenabled": {.. "message": "Nimate vzpostavljene povezave, vendar lahko .e vedno urejate razpolo.ljive datoteke ali ustvarjate nove.".. },.. "extdesc": {.. "message": "Urejajte, ustvarjajte in si ogledujte dokumente, preglednice in predstavitve . vse to brez internetnega dostopa.".. },.. "extname": {.. "message": "Google Dokumenti brez povezave".. },.. "learnmore": {.. "message": "Ve. o tem".. },.. "popuphelptext": {.. "message": "Pi.ite, urejajte in sodelujte, kjer koli ste, z internetno povezavo ali brez nje.".. }..}..
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):4.569671329405572
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:7F5F8933D2D078618496C67526A2B066
                                                                              SHA1:B7050E3EFA4D39548577CF47CB119FA0E246B7A4
                                                                              SHA-256:4E8B69E864F57CDDD4DC4E4FAF2C28D496874D06016BC22E8D39E0CB69552769
                                                                              SHA-512:0FBAB56629368EEF87DEEF2977CA51831BEB7DEAE98E02504E564218425C751853C4FDEAA40F51ECFE75C633128B56AE105A6EB308FD5B4A2E983013197F5DBA
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": "....... ....".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. ..... ......... Google ......... ... ........ ...., ..... . .......... .. ........ ........ Google .......... . ........ ...... .............. ... ....... ... ...... ........ .. ...........".. },.. "explanationofflineenabled": {.. "message": "...... ..., ... . .... ...... .. ....... ...... . ........ ........ ... .. ....... .....".. },.. "extdesc": {.. "message": "....... . ........... ........., ...... . ............ . ....... ...... . ... . ... .. ... ........ .........".. },.. "extname": {.. "message
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):884
                                                                              Entropy (8bit):4.627108704340797
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:90D8FB448CE9C0B9BA3D07FB8DE6D7EE
                                                                              SHA1:D8688CAC0245FD7B886D0DEB51394F5DF8AE7E84
                                                                              SHA-256:64B1E422B346AB77C5D1C77142685B3FF7661D498767D104B0C24CB36D0EB859
                                                                              SHA-512:6D58F49EE3EF0D3186EA036B868B2203FE936CE30DC8E246C32E90B58D9B18C624825419346B62AF8F7D61767DBE9721957280AA3C524D3A5DFB1A3A76C00742
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": "SKAPA NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du .r offline. Om du vill anv.nda Google Dokument utan internetuppkoppling, .ppna inst.llningarna p. Google Dokuments startsida och aktivera offlinesynkronisering n.sta g.ng du .r ansluten till internet.".. },.. "explanationofflineenabled": {.. "message": "Du .r offline, men det g.r fortfarande att redigera tillg.ngliga filer eller skapa nya.".. },.. "extdesc": {.. "message": "Redigera, skapa och visa dina dokument, kalkylark och presentationer . helt utan internet.tkomst.".. },.. "extname": {.. "message": "Google Dokument Offline".. },.. "learnmore": {.. "message": "L.s mer".. },.. "popuphelptext": {.. "message": "Skriv, redigera och samarbeta .verallt, med eller utan internetanslutning.".. }..}..
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):980
                                                                              Entropy (8bit):4.50673686618174
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:D0579209686889E079D87C23817EDDD5
                                                                              SHA1:C4F99E66A5891973315D7F2BC9C1DAA524CB30DC
                                                                              SHA-256:0D20680B74AF10EF8C754FCDE259124A438DCE3848305B0CAF994D98E787D263
                                                                              SHA-512:D59911F91ED6C8FF78FD158389B4D326DAF4C031B940C399569FE210F6985E23897E7F404B7014FC7B0ACEC086C01CC5F76354F7E5D3A1E0DEDEF788C23C2978
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": "FUNGUA MPYA".. },.. "explanationofflinedisabled": {.. "message": "Haupo mtandaoni. Ili uweze kutumia Hati za Google bila muunganisho wa intaneti, wakati utakuwa umeunganishwa kwenye intaneti, nenda kwenye sehemu ya mipangilio kwenye ukurasa wa kwanza wa Hati za Google kisha uwashe kipengele cha usawazishaji nje ya mtandao.".. },.. "explanationofflineenabled": {.. "message": "Haupo mtandaoni, lakini bado unaweza kubadilisha faili zilizopo au uunde mpya.".. },.. "extdesc": {.. "message": "Badilisha, unda na uangalie hati, malahajedwali na mawasilisho yako . yote bila kutumia muunganisho wa intaneti.".. },.. "extname": {.. "message": "Hati za Google Nje ya Mtandao".. },.. "learnmore": {.. "message": "Pata Maelezo Zaidi".. },.. "popuphelptext": {.. "message": "Andika hati, zibadilishe na ushirikiane na wengine popote ulipo, iwe una muunganisho wa intaneti au huna.".. }..}..
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):1941
                                                                              Entropy (8bit):4.132139619026436
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:DCC0D1725AEAEAAF1690EF8053529601
                                                                              SHA1:BB9D31859469760AC93E84B70B57909DCC02EA65
                                                                              SHA-256:6282BF9DF12AD453858B0B531C8999D5FD6251EB855234546A1B30858462231A
                                                                              SHA-512:6243982D764026D342B3C47C706D822BB2B0CAFFA51F0591D8C878F981EEF2A7FC68B76D012630B1C1EB394AF90EB782E2B49329EB6538DD5608A7F0791FDCF5
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": "..... ....... .........".. },.. "explanationofflinedisabled": {.. "message": ".......... ........... .... ....... ..... Google ......... .........., ...... .... ........... ......... ...., Google ... ................... ................ ......, ........ ......... ..........".. },.. "explanationofflineenabled": {.. "message": ".......... ..........., .......... .......... .......... ......... ........... ...... .....
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):1969
                                                                              Entropy (8bit):4.327258153043599
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:385E65EF723F1C4018EEE6E4E56BC03F
                                                                              SHA1:0CEA195638A403FD99BAEF88A360BD746C21DF42
                                                                              SHA-256:026C164BAE27DBB36A564888A796AA3F188AAD9E0C37176D48910395CF772CEA
                                                                              SHA-512:E55167CB5638E04DF3543D57C8027B86B9483BFCAFA8E7C148EDED66454AEBF554B4C1CF3C33E93EC63D73E43800D6A6E7B9B1A1B0798B6BDB2F699D3989B052
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": "..... ...... ........ ......".. },.. "explanationofflinedisabled": {.. "message": ".... ........... ........ ......... ........ ....... Google Docs... .............., .... ............ ....... ..... ...... .... Google Docs .... ...... ............. ......, ........ ........ ... .......".. },.. "explanationofflineenabled": {.. "message": ".... ........... ......., .... .... ........ .......... .... ....... ..... ....... .... ..
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):1674
                                                                              Entropy (8bit):4.343724179386811
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:64077E3D186E585A8BEA86FF415AA19D
                                                                              SHA1:73A861AC810DABB4CE63AD052E6E1834F8CA0E65
                                                                              SHA-256:D147631B2334A25B8AA4519E4A30FB3A1A85B6A0396BC688C68DC124EC387D58
                                                                              SHA-512:56DD389EB9DD335A6214E206B3BF5D63562584394D1DE1928B67D369E548477004146E6CB2AD19D291CB06564676E2B2AC078162356F6BC9278B04D29825EF0C
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": ".............. ............. Google .................................... ............................... Google ...... .................................................................".. },.. "explanationofflineenabled": {.. "message": "................................................................".. },.. "extdesc": {.. "message": "..... ..... ........
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):1063
                                                                              Entropy (8bit):4.853399816115876
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:76B59AAACC7B469792694CF3855D3F4C
                                                                              SHA1:7C04A2C1C808FA57057A4CCEEE66855251A3C231
                                                                              SHA-256:B9066A162BEE00FD50DC48C71B32B69DFFA362A01F84B45698B017A624F46824
                                                                              SHA-512:2E507CA6874DE8028DC769F3D9DFD9E5494C268432BA41B51568D56F7426F8A5F2E5B111DDD04259EB8D9A036BB4E3333863A8FC65AAB793BCEF39EDFE41403B
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": "YEN. OLU.TUR".. },.. "explanationofflinedisabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Google Dok.manlar'. .nternet ba.lant.s. olmadan kullanmak i.in, .nternet'e ba.lanabildi.inizde Google Dok.manlar ana sayfas.nda Ayarlar'a gidin ve .evrimd... senkronizasyonu etkinle.tirin.".. },.. "explanationofflineenabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Ancak, yine de mevcut dosyalar. d.zenleyebilir veya yeni dosyalar olu.turabilirsiniz.".. },.. "extdesc": {.. "message": "Dok.man, e-tablo ve sunu olu.turun, bunlar. d.zenleyin ve g.r.nt.leyin. T.m bu i.lemleri internet eri.imi olmadan yapabilirsiniz.".. },.. "extname": {.. "message": "Google Dok.manlar .evrimd...".. },.. "learnmore": {.. "message": "Daha Fazla Bilgi".. },.. "popuphelptext": {.. "message": ".nternet ba.lant.n.z olsun veya olmas.n, nerede olursan.z olun yaz.n, d.zenl
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):1333
                                                                              Entropy (8bit):4.686760246306605
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:970963C25C2CEF16BB6F60952E103105
                                                                              SHA1:BBDDACFEEE60E22FB1C130E1EE8EFDA75EA600AA
                                                                              SHA-256:9FA26FF09F6ACDE2457ED366C0C4124B6CAC1435D0C4FD8A870A0C090417DA19
                                                                              SHA-512:1BED9FE4D4ADEED3D0BC8258D9F2FD72C6A177C713C3B03FC6F5452B6D6C2CB2236C54EA972ECE7DBFD756733805EB2352CAE44BAB93AA8EA73BB80460349504
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": "........".. },.. "explanationofflinedisabled": {.. "message": ".. . ...... ....... ... ............. Google ........... ... ......... . .........., ......... . ............ .. ........ ........ Google .......... . ......... ......-............., .... ...... . .......".. },.. "explanationofflineenabled": {.. "message": ".. . ...... ......, ..... ... .... ...... .......... ........ ..... ... .......... .....".. },.. "extdesc": {.. "message": "........., ......... . ............ ........., .......... ....... .. ........... ... ....... .. ..........".. },.. "extname": {.. "message": "Goo
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):1263
                                                                              Entropy (8bit):4.861856182762435
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:8B4DF6A9281333341C939C244DDB7648
                                                                              SHA1:382C80CAD29BCF8AAF52D9A24CA5A6ECF1941C6B
                                                                              SHA-256:5DA836224D0F3A96F1C5EB5063061AAD837CA9FC6FED15D19C66DA25CF56F8AC
                                                                              SHA-512:FA1C015D4EA349F73468C78FDB798D462EEF0F73C1A762298798E19F825E968383B0A133E0A2CE3B3DF95F24C71992235BFC872C69DC98166B44D3183BF8A9E5
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": "... ......".. },.. "explanationofflinedisabled": {.. "message": ".. .. .... .... Google Docs .. .... ....... ..... ....... .... ..... .... ... .. .. ....... .. ..... ... .. Google Docs ... ... .. ....... .. ..... ... .. .... ...... ..... .. .. .....".. },.. "explanationofflineenabled": {.. "message": ".. .. .... ... .... .. ... ... ...... ..... ... ..... .. .... ... .. ... ..... ... .... ....".. },.. "extdesc": {.. "message": ".......... .......... ... ....... . .... ... ....... .. ..... .. .... ...... ..... .... ... ..... .......".. },.. "extname": {.. "message": "Google Docs .. ....".. },.. "learnmore": {..
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):1074
                                                                              Entropy (8bit):5.062722522759407
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:773A3B9E708D052D6CBAA6D55C8A5438
                                                                              SHA1:5617235844595D5C73961A2C0A4AC66D8EA5F90F
                                                                              SHA-256:597C5F32BC999746BC5C2ED1E5115C523B7EB1D33F81B042203E1C1DF4BBCAFE
                                                                              SHA-512:E5F906729E38B23F64D7F146FA48F3ABF6BAED9AAFC0E5F6FA59F369DC47829DBB4BFA94448580BD61A34E844241F590B8D7AEC7091861105D8EBB2590A3BEE9
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": "T.O M.I".. },.. "explanationofflinedisabled": {.. "message": "B.n .ang ngo.i tuy.n. .. s. d.ng Google T.i li.u m. kh.ng c.n k.t n.i Internet, .i ..n c.i ..t tr.n trang ch. c.a Google T.i li.u v. b.t ..ng b. h.a ngo.i tuy.n v.o l.n ti.p theo b.n ...c k.t n.i v.i m.ng Internet.".. },.. "explanationofflineenabled": {.. "message": "B.n .ang ngo.i tuy.n, tuy nhi.n b.n v.n c. th. ch.nh s.a c.c t.p c. s.n ho.c t.o c.c t.p m.i.".. },.. "extdesc": {.. "message": "Ch.nh s.a, t.o v. xem t.i li.u, b.ng t.nh v. b.n tr.nh b.y . t.t c. m. kh.ng c.n truy c.p Internet.".. },.. "extname": {.. "message": "Google T.i li.u ngo.i tuy.n".. },.. "learnmore": {.. "message": "Ti.m hi..u th.m".. },.. "popuphelptext": {.. "message": "Vi.t, ch.nh s.a v. c.ng t.c
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):879
                                                                              Entropy (8bit):5.7905809868505544
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:3E76788E17E62FB49FB5ED5F4E7A3DCE
                                                                              SHA1:6904FFA0D13D45496F126E58C886C35366EFCC11
                                                                              SHA-256:E72D0BB08CC3005556E95A498BD737E7783BB0E56DCC202E7D27A536616F5EE0
                                                                              SHA-512:F431E570AB5973C54275C9EEF05E49E6FE2D6C17000F98D672DD31F9A1FAD98E0D50B5B0B9CF85D5BBD3B655B93FD69768C194C8C1688CB962AA75FF1AF9BDB6
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": "..".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ................ Google ....................".. },.. "explanationofflineenabled": {.. "message": ".............................".. },.. "extdesc": {.. "message": "...................... - ........".. },.. "extname": {.. "message": "Google .......".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "...............................".. }..}..
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):1205
                                                                              Entropy (8bit):4.50367724745418
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:524E1B2A370D0E71342D05DDE3D3E774
                                                                              SHA1:60D1F59714F9E8F90EF34138D33FBFF6DD39E85A
                                                                              SHA-256:30F44CFAD052D73D86D12FA20CFC111563A3B2E4523B43F7D66D934BA8DACE91
                                                                              SHA-512:D2225CF2FA94B01A7B0F70A933E1FDCF69CDF92F76C424CE4F9FCC86510C481C9A87A7B71F907C836CBB1CA41A8BEBBD08F68DBC90710984CA738D293F905272
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{"createnew":{"message":"\u5efa\u7acb\u65b0\u9805\u76ee"},"explanationofflinedisabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\u3002\u5982\u8981\u5728\u6c92\u6709\u4e92\u806f\u7db2\u9023\u7dda\u7684\u60c5\u6cc1\u4e0b\u4f7f\u7528\u300cGoogle \u6587\u4ef6\u300d\uff0c\u8acb\u524d\u5f80\u300cGoogle \u6587\u4ef6\u300d\u9996\u9801\u7684\u8a2d\u5b9a\uff0c\u4e26\u5728\u4e0b\u6b21\u9023\u63a5\u4e92\u806f\u7db2\u6642\u958b\u555f\u96e2\u7dda\u540c\u6b65\u529f\u80fd\u3002"},"explanationofflineenabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\uff0c\u4f46\u60a8\u4ecd\u53ef\u4ee5\u7de8\u8f2f\u53ef\u7528\u6a94\u6848\u6216\u5efa\u7acb\u65b0\u6a94\u6848\u3002"},"extdesc":{"message":"\u7de8\u8f2f\u3001\u5efa\u7acb\u53ca\u67e5\u770b\u60a8\u7684\u6587\u4ef6\u3001\u8a66\u7b97\u8868\u548c\u7c21\u5831\uff0c\u5b8c\u5168\u4e0d\u9700\u4f7f\u7528\u4e92\u806f\u7db2\u3002"},"extname":{"message":"\u300cGoogle \u6587\u4ef6\u300d\u96e2\u7dda\u7248"},"learnmore":{"message":"\u77ad\u89e3\u8a
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):843
                                                                              Entropy (8bit):5.76581227215314
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:0E60627ACFD18F44D4DF469D8DCE6D30
                                                                              SHA1:2BFCB0C3CA6B50D69AD5745FA692BAF0708DB4B5
                                                                              SHA-256:F94C6DDEDF067642A1AF18D629778EC65E02B6097A8532B7E794502747AEB008
                                                                              SHA-512:6FF517EED4381A61075AC7C8E80C73FAFAE7C0583BA4FA7F4951DD7DBE183C253702DEE44B3276EFC566F295DAC1592271BE5E0AC0C7D2C9F6062054418C7C27
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "createnew": {.. "message": ".....".. },.. "explanationofflinedisabled": {.. "message": ".................. Google ................ Google .................".. },.. "explanationofflineenabled": {.. "message": ".........................".. },.. "extdesc": {.. "message": ".............................".. },.. "extname": {.. "message": "Google .....".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "................................".. }..}..
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):912
                                                                              Entropy (8bit):4.65963951143349
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:71F916A64F98B6D1B5D1F62D297FDEC1
                                                                              SHA1:9386E8F723C3F42DA5B3F7E0B9970D2664EA0BAA
                                                                              SHA-256:EC78DDD4CCF32B5D76EC701A20167C3FBD146D79A505E4FB0421FC1E5CF4AA63
                                                                              SHA-512:30FA4E02120AF1BE6E7CC7DBB15FAE5D50825BD6B3CF28EF21D2F2E217B14AF5B76CFCC165685C3EDC1D09536BFCB10CA07E1E2CC0DA891CEC05E19394AD7144
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{"createnew":{"message":"DALA ENTSHA"},"explanationofflinedisabled":{"message":"Awuxhunyiwe ku-inthanethi. Ukuze usebenzise i-Google Amadokhumenti ngaphandle koxhumano lwe-inthanethi, iya kokuthi izilungiselelo ekhasini lasekhaya le-Google Amadokhumenti bese uvula ukuvumelanisa okungaxhunyiwe ku-inthanethi ngesikhathi esilandelayo lapho uxhunywe ku-inthanethi."},"explanationofflineenabled":{"message":"Awuxhunyiwe ku-inthanethi, kodwa usangakwazi ukuhlela amafayela atholakalayo noma udale amasha."},"extdesc":{"message":"Hlela, dala, futhi ubuke amadokhumenti akho, amaspredishithi, namaphrezentheshini \u2014 konke ngaphandle kokufinyelela kwe-inthanethi."},"extname":{"message":"I-Google Amadokhumenti engaxhumekile ku-intanethi"},"learnmore":{"message":"Funda kabanzi"},"popuphelptext":{"message":"Bhala, hlela, futhi hlanganyela noma yikuphi lapho okhona, unalo noma ungenalo uxhumano lwe-inthanethi."}}.
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):11280
                                                                              Entropy (8bit):5.754230909218899
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:BE5DB35513DDEF454CE3502B6418B9B4
                                                                              SHA1:C82B23A82F745705AA6BCBBEFEB6CE3DBCC71CB1
                                                                              SHA-256:C6F623BE1112C2FDE6BE8941848A82B2292FCD2B475FBD363CC2FD4DF25049B5
                                                                              SHA-512:38C48E67631FAF0594D44525423C6EDC08F5A65F04288F0569B7CF8C71C359924069212462B0A2BFA38356F93708143EE1CBD42295D7317E8670D0A0CD10BAFD
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiIxMjgucG5nIiwicm9vdF9oYXNoIjoiZ2NWZy0xWWgySktRNVFtUmtjZGNmamU1dzVIc1JNN1ZCTmJyaHJ4eGZ5ZyJ9LHsicGF0aCI6Il9sb2NhbGVzL2FmL21lc3NhZ2VzLmpzb24iLCJyb290X2hhc2giOiJxaElnV3hDSFVNLWZvSmVFWWFiWWlCNU9nTm9ncUViWUpOcEFhZG5KR0VjIn0seyJwYXRoIjoiX2xvY2FsZXMvYW0vbWVzc2FnZXMuanNvbiIsInJvb3RfaGFzaCI6IlpPQWJ3cEs2THFGcGxYYjh4RVUyY0VkU0R1aVY0cERNN2lEQ1RKTTIyTzgifSx7InBhdGgiOiJfbG9jYWxlcy9hci9tZXNzYWdlcy5qc29uIiwicm9vdF9oYXNoIjoiUjJVaEZjdTVFcEJfUUZtU19QeGstWWRrSVZqd3l6WEoxdURVZEMyRE9BSSJ9LHsicGF0aCI6Il9sb2NhbGVzL2F6L21lc3NhZ2VzLmpzb24iLCJyb290X2hhc2giOiJZVVJ3Mmp4UU5Lem1TZkY0YS1xcTBzbFBSSFc4eUlXRGtMY2g4Ry0zdjJRIn0seyJwYXRoIjoiX2xvY2FsZXMvYmUvbWVzc2FnZXMuanNvbiIsInJvb3RfaGFzaCI6IjNmRm9XYUZmUHJNelRXSkJsMXlqbUlyRDZ2dzlsa1VxdzZTdjAyUk1oVkEifSx7InBhdGgiOiJfbG9jYWxlcy9iZy9tZXNzYWdlcy5qc29uIiwicm9vdF9oYXNoIjoiSXJ3M3RIem9xREx6bHdGa0hjTllOWFoyNmI0WWVwT2t4ZFN
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):854
                                                                              Entropy (8bit):4.284628987131403
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:4EC1DF2DA46182103D2FFC3B92D20CA5
                                                                              SHA1:FB9D1BA3710CF31A87165317C6EDC110E98994CE
                                                                              SHA-256:6C69CE0FE6FAB14F1990A320D704FEE362C175C00EB6C9224AA6F41108918CA6
                                                                              SHA-512:939D81E6A82B10FF73A35C931052D8D53D42D915E526665079EEB4820DF4D70F1C6AEBAB70B59519A0014A48514833FEFD687D5A3ED1B06482223A168292105D
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{. "type": "object",. "properties": {. "allowedDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Allow users to enable Docs offline for the specified managed domains.",. "description": "Users on managed devices will be able to enable docs offline if they are part of the specified managed domains.". },. "autoEnabledDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Auto enable Docs offline for the specified managed domains in certain eligible situations.",. "description": "Users on managed devices, in certain eligible situations, will be able to automatically access and edit recent files offline for the managed domains set in this property. They can still disable it from Drive settings.". }. }.}.
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):2525
                                                                              Entropy (8bit):5.417689528134667
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:10FF8E5B674311683D27CE1879384954
                                                                              SHA1:9C269C14E067BB86642EB9F4816D75CF1B9B9158
                                                                              SHA-256:17363162A321625358255EE939F447E9363FF2284BD35AE15470FD5318132CA9
                                                                              SHA-512:4D3EB89D398A595FEA8B59AC6269A57CC96C4A0E5A5DB8C5FE70AB762E8144A5DF9AFC8756CA2E798E50778CD817CC9B0826FC2942DE31397E858DBFA1B06830
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "author": {.. "email": "docs-hosted-app-own@google.com".. },.. "background": {.. "service_worker": "service_worker_bin_prod.js".. },.. "content_capabilities": {.. "matches": [ "https://docs.google.com/*", "https://drive.google.com/*", "https://drive-autopush.corp.google.com/*", "https://drive-daily-0.corp.google.com/*", "https://drive-daily-1.corp.google.com/*", "https://drive-daily-2.corp.google.com/*", "https://drive-daily-3.corp.google.com/*", "https://drive-daily-4.corp.google.com/*", "https://drive-daily-5.corp.google.com/*", "https://drive-daily-6.corp.google.com/*", "https://drive-preprod.corp.google.com/*", "https://drive-staging.corp.google.com/*" ],.. "permissions": [ "clipboardRead", "clipboardWrite", "unlimitedStorage" ].. },.. "content_security_policy": {.. "extension_pages": "script-src 'self'; object-src 'self'".. },.. "default_locale": "en_US",.. "description": "__MSG_extDesc__",.. "externally_connectable": {.. "ma
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:HTML document, ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):97
                                                                              Entropy (8bit):4.862433271815736
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B747B5922A0BC74BBF0A9BC59DF7685F
                                                                              SHA1:7BF124B0BE8EE2CFCD2506C1C6FFC74D1650108C
                                                                              SHA-256:B9FA2D52A4FFABB438B56184131B893B04655B01F336066415D4FE839EFE64E7
                                                                              SHA-512:7567761BE4054FCB31885E16D119CD4E419A423FFB83C3B3ED80BFBF64E78A73C2E97AAE4E24AB25486CD1E43877842DB0836DB58FBFBCEF495BC53F9B2A20EC
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:<!DOCTYPE html>.<html>.<body>. <script src="offscreendocument_main.js"></script>.</body>.</html>
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:ASCII text, with very long lines (4369)
                                                                              Category:dropped
                                                                              Size (bytes):95567
                                                                              Entropy (8bit):5.4016395763198135
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:09AF2D8CFA8BF1078101DA78D09C4174
                                                                              SHA1:F2369551E2CDD86258062BEB0729EE4D93FCA050
                                                                              SHA-256:39D113C44D45AE3609B9509ED099680CC5FCEF182FD9745B303A76E164D8BCEC
                                                                              SHA-512:F791434B053FA2A5B731C60F22A4579F19FE741134EF0146E8BAC7DECAC78DE65915B3188093DBBE00F389A7F15B80172053FABB64E636DD4A945DBE3C2CF2E6
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:'use strict';function aa(){return function(){}}function l(a){return function(){return this[a]}}var n;function ba(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var q=da(this);function r(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ca(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):291
                                                                              Entropy (8bit):4.65176400421739
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:3AB0CD0F493B1B185B42AD38AE2DD572
                                                                              SHA1:079B79C2ED6F67B5A5BD9BC8C85801F96B1B0F4B
                                                                              SHA-256:73E3888CCBC8E0425C3D2F8D1E6A7211F7910800EEDE7B1E23AD43D3B21173F7
                                                                              SHA-512:32F9DB54654F29F39D49F7A24A1FC800DBC0D4A8A1BAB2369C6F9799BC6ADE54962EFF6010EF6D6419AE51D5B53EC4B26B6E2CDD98DEF7CC0D2ADC3A865F37D3
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:(function(){window._docs_chrome_extension_exists=!0;window._docs_chrome_extension_features_version=2;window._docs_chrome_extension_permissions="alarms clipboardRead clipboardWrite storage unlimitedStorage offscreen".split(" ");window._docs_chrome_extension_manifest_version=3;}).call(this);.
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:ASCII text, with very long lines (4369)
                                                                              Category:dropped
                                                                              Size (bytes):103988
                                                                              Entropy (8bit):5.389407461078688
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:EA946F110850F17E637B15CF22B82837
                                                                              SHA1:8D27C963E76E3D2F5B8634EE66706F95F000FCAF
                                                                              SHA-256:029DFE87536E8907A612900B26EEAA72C63EDF28458A7227B295AE6D4E2BD94C
                                                                              SHA-512:5E8E61E648740FEF2E89A035A4349B2E4E5E4E88150EE1BDA9D4AD8D75827DC67C1C95A2CA41DF5B89DE8F575714E1A4D23BDE2DC3CF21D55DB3A39907B8F820
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:'use strict';function k(){return function(){}}function n(a){return function(){return this[a]}}var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var r=da(this);function t(a,b){if(b)a:{var c=r;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.t("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:Google Chrome extension, version 3
                                                                              Category:dropped
                                                                              Size (bytes):11185
                                                                              Entropy (8bit):7.951995436832936
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                              SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                              SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                              SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):1753
                                                                              Entropy (8bit):5.8889033066924155
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:738E757B92939B24CDBBD0EFC2601315
                                                                              SHA1:77058CBAFA625AAFBEA867052136C11AD3332143
                                                                              SHA-256:D23B2BA94BA22BBB681E6362AE5870ACD8A3280FA9E7241B86A9E12982968947
                                                                              SHA-512:DCA3E12DD5A9F1802DB6D11B009FCE2B787E79B9F730094367C9F26D1D87AF1EA072FF5B10888648FB1231DD83475CF45594BB0C9915B655EE363A3127A5FFC2
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:[.. {.. "description": "treehash per file",.. "signed_content": {.. "payload": "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",.. "signatures": [.. {.. "header": {.. "kid": "publisher".. },.. "protected": "eyJhbGciOiJSUzI1NiJ9",.. "signature": "UglEEilkOml5P1W0X6wc-_dB87PQB73uMir11923av57zPKujb4IUe_lbGpn7cRZsy6x-8i9eEKxAW7L2TSmYqrcp4XtiON6ppcf27FWACXOUJDax9wlMr-EOtyZhykCnB9vR
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:Unicode text, UTF-8 text, with very long lines (8031), with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):9815
                                                                              Entropy (8bit):6.1716321262973315
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:3D20584F7F6C8EAC79E17CCA4207FB79
                                                                              SHA1:3C16DCC27AE52431C8CDD92FBAAB0341524D3092
                                                                              SHA-256:0D40A5153CB66B5BDE64906CA3AE750494098F68AD0B4D091256939EEA243643
                                                                              SHA-512:315D1B4CC2E70C72D7EB7D51E0F304F6E64AC13AE301FD2E46D585243A6C936B2AD35A0964745D291AE9B317C316A29760B9B9782C88CC6A68599DB531F87D59
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:Unicode text, UTF-8 text, with very long lines (8604), with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):10388
                                                                              Entropy (8bit):6.174387413738973
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:3DE1E7D989C232FC1B58F4E32DE15D64
                                                                              SHA1:42B152EA7E7F31A964914F344543B8BF14B5F558
                                                                              SHA-256:D4AA4602A1590A4B8A1BCE8B8D670264C9FB532ADC97A72BC10C43343650385A
                                                                              SHA-512:177E5BDF3A1149B0229B6297BAF7B122602F7BD753F96AA41CCF2D15B2BCF6AF368A39BB20336CCCE121645EC097F6BEDB94666C74ACB6174EB728FBFC43BC2A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):962
                                                                              Entropy (8bit):5.698567446030411
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:E805E9E69FD6ECDCA65136957B1FB3BE
                                                                              SHA1:2356F60884130C86A45D4B232A26062C7830E622
                                                                              SHA-256:5694C91F7D165C6F25DAF0825C18B373B0A81EA122C89DA60438CD487455FD6A
                                                                              SHA-512:049662EF470D2B9E030A06006894041AE6F787449E4AB1FBF4959ADCB88C6BB87A957490212697815BB3627763C01B7B243CF4E3C4620173A95795884D998A75
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:{.. "content_scripts": [ {.. "js": [ "content.js" ],.. "matches": [ "https://chrome.google.com/webstore/*" ].. }, {.. "js": [ "content_new.js" ],.. "matches": [ "https://chromewebstore.google.com/*" ].. } ],.. "description": "Edge relevant text changes on select websites to improve user experience and precisely surfaces the action they want to take.",.. "key": "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu06p2Mjoy6yJDUUjCe8Hnqvtmjll73XqcbylxFZZWe+MCEAEK+1D0Nxrp0+IuWJL02CU3jbuR5KrJYoezA36M1oSGY5lIF/9NhXWEx5GrosxcBjxqEsdWv/eDoOOEbIvIO0ziMv7T1SUnmAA07wwq8DXWYuwlkZU/PA0Mxx0aNZ5+QyMfYqRmMpwxkwPG8gyU7kmacxgCY1v7PmmZo1vSIEOBYrxl064w5Q6s/dpalSJM9qeRnvRMLsszGY/J2bjQ1F0O2JfIlBjCOUg/89+U8ZJ1mObOFrKO4um8QnenXtH0WGmsvb5qBNrvbWNPuFgr2+w5JYlpSQ+O8zUCb8QZwIDAQAB",.. "manifest_version": 3,.. "name": "Edge relevant text changes",.. "update_url": "https://edge.microsoft.com/extensionwebstorebase/v1/crx",.. "version": "1.2.1"..}..
                                                                              Process:C:\Program Files (x86)\SWiSHmax\SwishMax.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):62
                                                                              Entropy (8bit):4.245352166805036
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:CCEF6223891076E46969CDF8F28B3C41
                                                                              SHA1:B0F6CA3391441E2228A81E229C995FC19A188192
                                                                              SHA-256:2973567899B032A87A4525DBC6867CBE9BF1957C6A50A0B0572D18550067B744
                                                                              SHA-512:DEA75EDBD277BC8650D2D6AB26A9455DBB6F09525366C4BD165C3C5469C115B66195A759781F5652EFCB0AC8701B71A8F63A24F831B1122FA33A1EF58716E596
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:[G]..P=4..B=159..L=1..M=0..A=0..AF=0..I=image.bmp..C=18462....
                                                                              Process:C:\Program Files (x86)\SWiSHmax\SwishMax.exe
                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):192512
                                                                              Entropy (8bit):6.628722809836272
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:EED8311CEF0033F009F3AF1FBA67E0A5
                                                                              SHA1:3318B33225A870BE77637721FF76FB743825E224
                                                                              SHA-256:D88661BE3DD8B85B0CA4655283E14705C0B700C40E51F411A34FD675F60D3ADC
                                                                              SHA-512:32ED6D2E2C0D7EE81BA32F808A51AEBC155A3159562C0BBFF2693D6E4B47D19BC14E5653D5C50403716AE82052462389183667865893D70E0ED21E539D4305FA
                                                                              Malicious:true
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............J...J...J..J...J+..J...J...J..JR..J...J...J/..J@..J...J...J...J...J...Jo..J...JW..J...JRich...J................PE..L.....A...........!..... ...........r.......0.......................................................................C......\8..x........#...........................................................................0...............................text...?........ .................. ..`.rdata..$....0... ...0..............@..@.data...l\...P...P...P..............@....rsrc....#.......0..................@..@.reloc........... ..................@..B................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Program Files (x86)\SWiSHmax\SwishMax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):28
                                                                              Entropy (8bit):4.253434386188784
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:5E5BEF72741E45C304B19C4247CDDA66
                                                                              SHA1:216EE6CEA928DB6687569DA018EE112FE8C5ED3A
                                                                              SHA-256:E24CFA3E7BFFA746FB35A84D5E4D1F1A54C06FB3BF20A13E11BC0A54F3403B7E
                                                                              SHA-512:D68E1C50723D9561FB79EFE76E42802E6002B16690A3DE920D09098F8669F5C28AA8BC78B9CADC0A744F7ADD7317F258EA57E6434B227355D9FC721168023369
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.........1"._.2d..#...cw..<.
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:Generic INItialization configuration [WelcomeDlg]
                                                                              Category:dropped
                                                                              Size (bytes):13782
                                                                              Entropy (8bit):5.306799045959776
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:707E3B6418526ED6729DEB4A1307F1F2
                                                                              SHA1:521A175E2E18AD316C8FBF25AA35C35DBF449668
                                                                              SHA-256:75081F741B450B8049D3A0106121516745BBA675681FB490E78B7978238258D5
                                                                              SHA-512:CBF15467CBD0797A8EC781CE8FCAE416C9DD30DB052E32C85AA717EC955E24F5592AB937C2F8B82E7CF862C09A4A5D767808B56000BF3942DA58C457A3FBCC86
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:[SplashDlg]..IDS_TITLE=%ProductName% Setup....[WelcomeDlg]..IDS_TITLE=Welcome..IDS_STRING1=Welcome to the %ProductName% Setup program. This program will install %ProductName% on your computer...IDS_STRING2=It is strongly recommended that you exit all Windows programs before running this Setup program...IDS_STRING3=Click Cancel to quit Setup and then close any programs you have running. Click Next to continue with the Setup program...IDS_STRING4=WARNING: This program is protected by copyright law and international treaties...IDS_STRING5=Unauthorized reproduction or distribution of this program, or any portion of it, may result in severe civil and criminal penalties, and will be prosecuted to the maximum extent possible under law.....[Readme1Dlg]..IDS_TITLE=Important Notes....[RequirementsDlg]..IDS_TITLE=Requirements..IDS_MESSAGE1=Setup has detected that this system does not meet the following requirements for %ProductName%...IDS_MESSAGE2A=Click Next to continue or Cancel to exit Setup.
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:PC bitmap, Windows 3.x format, 138 x 258 x 24, image size 107328, cbSize 107382, bits offset 54
                                                                              Category:dropped
                                                                              Size (bytes):107382
                                                                              Entropy (8bit):2.051478849986905
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:48A7C1A3F60BF8F1733DF12C45643A04
                                                                              SHA1:D0E9646611A8729458225A18EBA8E24CD59A5730
                                                                              SHA-256:B77FB10F5316F5F52AF46AA05E37299B955F5DBB70EBDE4E99386DA3D682044F
                                                                              SHA-512:A046D254FD5A90F90995567987F7203A159E20DF4132B5E9CE603115151BA7054E3A86F73E5AD2E8CFA3BAF28B689373791D34264707DB76F299DEAEB9F43533
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:BMv.......6...(...................@.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:PC bitmap, Windows 3.x format, 138 x 258 x 4, image size 18576, cbSize 18694, bits offset 118
                                                                              Category:dropped
                                                                              Size (bytes):18694
                                                                              Entropy (8bit):1.874554749833944
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:F372B11FF99BFFED4CD279C0155ADEDE
                                                                              SHA1:89CBF60925076E9A14FD48B13790422B43A5B989
                                                                              SHA-256:D9D5E28EB445E7986BDEF4D409868AF205D525F2F0729427DFE3E33A7251B15D
                                                                              SHA-512:E902F0D7FF0E2AF64CE3E8AE6D704EC21B04B35AC3F25A9ACD53938B3B66FBAA02B25E816202F165E2D7339B62D2CD6FE9F764D64EEFD5B24D1A108CB4B2679F
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:BM.I......v...(....................H..................................................................................fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff...fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff...fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff...fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff...fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff...fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff...fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff...fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff...fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff...fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff...fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff...fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff...ffffffffffffffffff
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):23326
                                                                              Entropy (8bit):5.045994629707138
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:A052749D7E1E6E84E0D81B820A229370
                                                                              SHA1:218800FB0BDB21D0E2967F28A3F2DCF86E378D28
                                                                              SHA-256:D7477CFD81596A478232821994DC0B53691D26EF91C573F1790B39BDC490E822
                                                                              SHA-512:39A11130B31ADCCBAB1D8436B4B94FF07343CD3626D17FA402C614CB1CC5A40DE326E132775F8819E12D840F844A3BA441C1BC1636E40DC611CC18DE6E674FE9
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:ESIVCSIM......%SwishGroup%.............%ProductName%....%ProductName%....Uninstall %ProductName%......%TargetDir%\uninstal.log......%TargetDir%\visetool.dll..../.[SetPath,%TargetDir%][CmdsFromFile,cmdfile.txt]..%ProductName%............................................................................0.Welcome to the %ProductName% Installation Wizard....Welcome to the %ProductName% Installation Wizard. This wizard will install %ProductName% on your computer.......WARNING: This program is protected by copyright law and international treaties.....Unauthorized reproduction or distribution of this program, or any portion of it, may result in severe civil and criminal penalties, and will be prosecuted to the maximum extent possible under law.....InstallLogo.bmp............5.%ProductName% Installation Wizard - License Agreement..o.Please read the following End User License Agreement. Press the Page Down key to see the rest of the agreement.....Do you accept all the terms of the above End User
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):24
                                                                              Entropy (8bit):1.4575187496394222
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:20360967CACC44B0EA922D393114C284
                                                                              SHA1:88B58BA469F1303E05D5D0B2D92E8734AC106D74
                                                                              SHA-256:7FBAD1DE0CDF74CCB666F7E14D45FE08311A1AC78D9A492BFB55FBE5EDA02C48
                                                                              SHA-512:D3157ECAAF30BA9318C22DF19B3D5A50D48195AF57437267956207F7ECE4B0D43A92BEDE5446F850CDBD00E6ACA5EA834E16684510B1D992913CA6220EF58DFD
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.........swi............
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):27
                                                                              Entropy (8bit):1.9008634271278528
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:78E30E066C8AB34E75F0B29151B74CFB
                                                                              SHA1:9AAFA1AA6CFE969DD1CA7D48525EC35833E5E51B
                                                                              SHA-256:E9149AF93AC9C35CBA3E28B699602CD62FED540471A4A54DA06BC0256ECD397A
                                                                              SHA-512:FC323CFF0BD48842769D49C094781902292E5E5932D1F073BEA5E50C397B8B476B717FD1E36512A5456860E116494725CCB82B688B04AF8972085EE22087E6A8
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:........swifile............
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):39
                                                                              Entropy (8bit):3.155693243837591
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:6DB9CDD43E6B85FF6D8900D795922FEA
                                                                              SHA1:36378C8A4AB89847A1DB33588C3B07A5E2B1BC7B
                                                                              SHA-256:6EB831DD502E1B7BEA18CFB864FB4F5DAAF8A848374371D7AD22A832C31343F7
                                                                              SHA-512:8343221E60FC36FE6E9C3CC2AC0F65B8A7F31686776C6E884E279BD2F4B313BC1C35A1667677DAB7F3A5182209802858E524B2D98A74B76068D29F57609246CF
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:........swifile\DefaultIcon............
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):46
                                                                              Entropy (8bit):3.3643595096993595
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:2D0E77F9ABDF044B27F46165C31DD344
                                                                              SHA1:413835E616199AFE2CC7C28A8D069EB80925261D
                                                                              SHA-256:421FEA3B5406365353CEABB9C1D890B8B3037285A69BE99B4A37F8E90D1503E1
                                                                              SHA-512:EBAA7CD41991188D5CDC88D437B0A6F8648A15A2247DF9A94E74772F154464A6D93E16E596CC32279E8218DEFDB4944F402EDBD92FF49C42EC5CBB9EEF6379F2
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:........swifile\shell\open\command............
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):62
                                                                              Entropy (8bit):4.194205738148749
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:16408D1183335EBAE1A226052B0B894B
                                                                              SHA1:DB9BBDEE9268D96DDC9AA5601BF4F9BBF4D130EF
                                                                              SHA-256:2C91973B099D48D468431F752ADB626C34987603A2D39E9A4E1A217E974F3C73
                                                                              SHA-512:046D7FC02E3D8107B2887FAF61FBD4D1F4419A683D3A96D65A6395A217D462F9DE209319A6B42542333DD744878073A151D6C9E89A2592D9679FC9B63EF13E5E
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:....%...SOFTWARE\SWiSHzone.com\SWiSH\Colors\4....Green........
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):63
                                                                              Entropy (8bit):4.219675860750701
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B8D655942FACF72B33BFFA15BEABA09E
                                                                              SHA1:74CA14F1412AC9809527E7FA9C93F05C295C624A
                                                                              SHA-256:D0C519485728F5520289CD08859731D3AD36651DF3E2EE4AED8CA1F786577EE2
                                                                              SHA-512:F9ACC1573EBE9544210A542B6AFFF956518F5F55F7C098444955B2E73A627BA1E59FAC0F9F4B1CC1BCADB29B6DC4EBBD17A722B69F780865CFF6A9B89CDFD947
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:....%...SOFTWARE\SWiSHzone.com\SWiSH\Colors\4....Yellow........
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):16896
                                                                              Entropy (8bit):4.831184473265082
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:C459E252866435ED8B928D1509C28DE2
                                                                              SHA1:6DD91A02FB487B51EA38DA49FF51498DD44EE6C5
                                                                              SHA-256:4887FF02F8E45F5E03E351CB5156111659CC1B04FDCA9DAE3BD75CB99381DEDE
                                                                              SHA-512:4E639C7F841E555D62A4737965FCFD517DD7A72784E3AF3100BCF726F1C84CA87338087960128BA3C39818B1E2575E831BA2BA9BBE6679B3BB07CDD949B579DF
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....2................. ... ......0........0....@..........................................................................`..P............................p..`....................................................`...............................text............ .................. ..`.rdata..7....0.......$..............@..@.data........@.......(..............@....idata..@....`.......8..............@....reloc.......p.......>..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:Generic INItialization configuration [NewFiles]
                                                                              Category:dropped
                                                                              Size (bytes):23134
                                                                              Entropy (8bit):5.202400065844382
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:79F90E5125598BAC7A6AA7CB8A2A8C14
                                                                              SHA1:60CD4AC2B78C6C89E8E14CFE342A2B1A34D01948
                                                                              SHA-256:5D132E2F45CE94C35A224DA05656D24552DE76BB5AC15E11A79E84D1149CD41C
                                                                              SHA-512:B54A37B67EE1C9B7D666DC5F1E749ECF71275A5726D775D52627D14ECD51B0BE72AB83B760EE031606ECB82805C0531143C1E2A26BEB0F78C5E85C9059607ACD
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:[NewFolders]..count=6..0=C:\Program Files (x86)\SWiSHmax..1=C:\Program Files (x86)\SWiSHmax\SWITemplates..2=C:\Program Files (x86)\SWiSHmax\effects..3=C:\Program Files (x86)\SWiSHmax\effects\Appear into position..4=C:\Program Files (x86)\SWiSHmax\effects\Disappear from position..5=C:\Program Files (x86)\SWiSHmax\effects\Looping continuously..[NewFiles]..count=250..0=C:\Program Files (x86)\SWiSHmax\SwishMax.chm||0..1=C:\Program Files (x86)\SWiSHmax\LPGL.txt||0..2=C:\Program Files (x86)\SWiSHmax\SWITemplates\Button 1 (120 x 90).swi||0..3=C:\Program Files (x86)\SWiSHmax\SWITemplates\Button 2 (120 x 60).swi||0..4=C:\Program Files (x86)\SWiSHmax\SWITemplates\Full Banner (468 x 60).swi||0..5=C:\Program Files (x86)\SWiSHmax\SWITemplates\Half Banner (234 x 60).swi||0..6=C:\Program Files (x86)\SWiSHmax\SWITemplates\Large Rectangle (336 x 280).swi||0..7=C:\Program Files (x86)\SWiSHmax\SWITemplates\Medium Rectangle (300 x 250).swi||0..8=C:\Program Files (x86)\SWiSHmax\SWITemplates\Micro Bar (88 x
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):90112
                                                                              Entropy (8bit):5.772541013599271
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:8CE5266F0BBB73C95886CB72B0063CB8
                                                                              SHA1:A707632C8ABDF6116C2AFE425439C48671FCDF35
                                                                              SHA-256:57E496C6B62AC0F5C3BA8EBBF1741CA5B910846B3A3FCF6D2C2C8F8C56C8D7E0
                                                                              SHA-512:7E778C6ECC298DF880DFA7A394B56B06FAF60EC0B51414C27BD776998E45DC657918EB973F21C2EF7FB9781E942A500FE9C6C971ABBA098D81ED8457C42B9202
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Uj..............j...........I...................G...............s.......................Rich............PE..L....h@............................*.............@..................................................................................`..`............................................................................................................text...e........................... ..`.rdata........... ..................@..@.data...80... ... ... ..............@....rsrc...`....`... ...@..............@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:Generic INItialization configuration [WinNT]
                                                                              Category:dropped
                                                                              Size (bytes):22201
                                                                              Entropy (8bit):5.146837348772816
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:1732BF74092780D4AE76BA7815435D96
                                                                              SHA1:DA0F615EBBB81841C87E99FE57C8BEFC321801B0
                                                                              SHA-256:DF5E7C00D8E06DD5264345C05C46854BCBACE206810ECA867C4C7F53B7BF0DDA
                                                                              SHA-512:8EE3E1A43E0AEF1F4E8F3E453F336AF9DFC0A99099CF66F1FD307EC873B87BF9F1A62B54034131325900E6E54A8B7C1E56746AE3898DE263CBACFC5795841149
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:[Header]..Signature=VISE..Version=0001..RemoveInUseFiles=0..RegistryKeyName=SWiSHmax..Product Name=SWiSHmax..[WinNT]..AdminPrivileges=1..[Directories2]..0=C:\Program Files (x86)..count=7..1=C:\Program Files (x86)\SWiSHmax..2=C:\Program Files (x86)\SWiSHmax\SWITemplates..3=C:\Program Files (x86)\SWiSHmax\effects..4=C:\Program Files (x86)\SWiSHmax\effects\Appear into position..5=C:\Program Files (x86)\SWiSHmax\effects\Disappear from position..6=C:\Program Files (x86)\SWiSHmax\effects\Looping continuously..[Files]..count=246..0=C:\Program Files (x86)\SWiSHmax\SwishMax.chm..1=C:\Program Files (x86)\SWiSHmax\LPGL.txt..2=C:\Program Files (x86)\SWiSHmax\SWITemplates\Button 1 (120 x 90).swi..3=C:\Program Files (x86)\SWiSHmax\SWITemplates\Button 2 (120 x 60).swi..4=C:\Program Files (x86)\SWiSHmax\SWITemplates\Full Banner (468 x 60).swi..5=C:\Program Files (x86)\SWiSHmax\SWITemplates\Half Banner (234 x 60).swi..6=C:\Program Files (x86)\SWiSHmax\SWITemplates\Large Rectangle (336 x 280).swi..7=C:\
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):540672
                                                                              Entropy (8bit):6.414377973541869
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:54925D8AEA245A7BE34EC34402B2865B
                                                                              SHA1:B16784C092F1198C8EBF76D734FAA057A402613B
                                                                              SHA-256:EE0D08A2B5888B1E127F11FEE8BF91D274E4126D571C62654B97270A11BE7C0F
                                                                              SHA-512:616170F44457CFC35E3428DE427F6FE3E8F3C97400DB0F0C0FC70DAD23571A5ABB8CF988EF46C31BDFCC2F4E62DBDA435B5D2F3646A4F934A344FA4127B8B5C6
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........W.g.W.g.W.g.,.k.S.g..i.N.g...m.*.g...l.V.g...m.K.g...t.S.g.W.g.T.g.W.f.|.g.5.t.D.g...l...g..a.V.g...c.V.g.RichW.g.................PE..L....h@...........!..... ...P...............0......................................................................0.......xx.......0...........................j...................................................0...............................text............ .................. ..`.rdata...a...0...p...0..............@..@.data............P..................@....rsrc........0......................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):73728
                                                                              Entropy (8bit):4.846752603655502
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:ABB14C4F39FA0404CD0A89FCF3C9BDAA
                                                                              SHA1:DCFEE415FA9552F5C2FF278E65B02E5E4ABEB87F
                                                                              SHA-256:6EB9329B3EC905CA1780AE14F8688FD39A27FCD573D758381450B731A9AEE3A6
                                                                              SHA-512:2844EF202C680E881BAD768A8F55C1CA4B02E401B4C978F1CB30593A3E9DFA0DAF67A4111E04B80F4E311DCE26BA9F1EE95D2E82629302EFF050229F6F0CEBBA
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......I..............v.............;...Q.......Z...........;.....................Rich............PE..L...<..B...........!................_4.......................................@..........................................I......d............................ ..........................................................0............................text............................... ..`.rdata..............................@..@.data....F.......0..................@....rsrc...............................@..@.reloc..$.... ... ..................@..B........................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Sep 3 19:30:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):2673
                                                                              Entropy (8bit):3.9944843787690845
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:C4F80DABB9CA90965CB6C154DE1C873B
                                                                              SHA1:8E4112A0E7044AE93AB373BCBBF636B676617228
                                                                              SHA-256:1146CBD70BC4FEE0C5D676A594A695B45810F180BBB1C9FFA55FF51AC5B0A711
                                                                              SHA-512:6D438DA8BDF262017329AE3096FF44A6A6BB892F2F1712E9DDA0DEE72593D0EF7076E2ABC76FC1AF2682E48059D3A9D02EB698D9EBC82C36D91760DA5A129C35
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:L..................F.@.. ...$+.,....m=?.@...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I#Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V#Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V#Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V#Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V#Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............=.N.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Sep 3 19:30:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):2675
                                                                              Entropy (8bit):4.012941633721175
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:94EE1EA9F2AA9BC00A7EFB63232258EB
                                                                              SHA1:9B63C149159E39507808E906A80BE41CA8521808
                                                                              SHA-256:EE51C95A6BB1FCA8725F1633A9C1A8E22390244BFE79551BC399A87A20F32371
                                                                              SHA-512:874DE767524B8CA3FD4DDF1C3B1EBBA60B05721B5295F1F2131A90536404CB9F8F6C26124606892920573251BFA0F4C53246F5B725543956C92C7827AAE7FB2A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:L..................F.@.. ...$+.,......4.@...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I#Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V#Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V#Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V#Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V#Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............=.N.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):2689
                                                                              Entropy (8bit):4.01618714669199
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:CF41E0BF34112B157A36C5660FF91FA9
                                                                              SHA1:8E9A2A76DAF13BC00E34A667867DCBA787CE5229
                                                                              SHA-256:91475CD58CB852A5008E538BBD00BAF2EAC3D17C4FA2250193BF340CB1490954
                                                                              SHA-512:9A2375DF8FFB515A9C44C5A9C127FCDF8C1FBC3D3724468CDF91DDB33CA32C9D6D99D2F905D9BF3F66D8C005A9B87E6A338516459915B1ADCC74DDE4F44B0391
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I#Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V#Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V#Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V#Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............=.N.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Sep 3 19:30:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):2677
                                                                              Entropy (8bit):4.0087639788017
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:41131390A125A24A89260F03E3AD67B5
                                                                              SHA1:8D3E9CE444775456E3098B6FFC3E4B7E979CE402
                                                                              SHA-256:E957F1E657F25FD3670E3EF6691E70C025411B959EAF6902E005E126B41AD4B6
                                                                              SHA-512:E34E624E8E51BB02912DCB7492006A9287BE6E9B2E99A0AD1E237B5595D9B2F2DE0D7AF08945F23DDCB896A8C13C138208A186624147A15912859CBB35767EF9
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:L..................F.@.. ...$+.,......-.@...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I#Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V#Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V#Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V#Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V#Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............=.N.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Sep 3 19:30:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):2677
                                                                              Entropy (8bit):3.997785894803467
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:90C438B73040647E24F1E5F15786515E
                                                                              SHA1:A368F0EA3F2ECC3FB3ECEC883C1C8BA56A629A96
                                                                              SHA-256:C3B5DC85049C6D74147970DAF4B44C02B075488E19C073AEBFAD5D95C5C77F96
                                                                              SHA-512:BB76D9777883E107898CC1FBCDE4BB1965AC1593716ADD51A5BD17191F76AFDC432108D0611D82A7A58A26BD9C631B2173B71FB57A107606984E2F67C2F45F16
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:L..................F.@.. ...$+.,....i.:.@...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I#Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V#Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V#Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V#Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V#Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............=.N.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Sep 3 19:30:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):2679
                                                                              Entropy (8bit):4.0091460205809595
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:D66A4524FFC4F9997A97014FB9FBB3C7
                                                                              SHA1:E23DEF185E26CAD04DED3ED33BEF66B100AFBB9C
                                                                              SHA-256:30BE7C9C54162EE4A61207562CFD9475626313EDFC8687BF26CBF752DD23AFC7
                                                                              SHA-512:FACC87BDE05A96507A0F2D206D1A83C30C9A4BE6C30FE7D275C768B9C18C99CD80F38C71F908C563E3B270116E0C5588774C25B03DE6B7184D06C6EAEAF02CA5
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:L..................F.@.. ...$+.,......#.@...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I#Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V#Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V#Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V#Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V#Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............=.N.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, ctime=Sun Dec 31 23:06:32 1600, mtime=Sun Dec 31 23:06:32 1600, atime=Sun Dec 31 23:06:32 1600, length=0, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):806
                                                                              Entropy (8bit):3.3845835926780805
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:53B6CCBFD930CC68964F913C6480015D
                                                                              SHA1:D47BAACBC1CFAF0274E0CE6BDC07638640F54B66
                                                                              SHA-256:66BC0EC00CB5A1B74196D33A2C688582DC0C316A7F343F78277C2EB1B109B2A9
                                                                              SHA-512:AC9554CE54F3C4EE4CACAAF227016E05B41F0037C4CCCD925584E5040B1528BD541EF4B8D19719D34205756DEA89A26713972E247237DD57BF23574FA54F4015
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:L..................F........................................................i....P.O. .:i.....+00.../C:\...................z.1...........Program Files (x86).X............................................P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...".Z.1...........SWiSHmax..B............................................S.W.i.S.H.m.a.x.....f.2...........SwishMax.exe..J............................................S.w.i.s.h.M.a.x...e.x.e.......2.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.S.W.i.S.H.m.a.x.\.S.w.i.s.h.M.a.x...e.x.e...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.S.W.i.S.H.m.a.x.........*................@Z|...K.J.....................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-.2.4.7.6.7.5.6.6.3.4.-.1.0.0.3.................
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):5591
                                                                              Entropy (8bit):4.7672096284409315
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:4263F65F08F4A82478A6362CAF206BF9
                                                                              SHA1:3799B14D3895AB7B442F864AE3F22F4252091D1A
                                                                              SHA-256:54FDC454585521E88BA4390E25F34185CB9C0196C4EF0099A2E4659E88FBE57C
                                                                              SHA-512:77052059C67B8C9674B2B878BF2E820574D233FAA9A4A8DB8B8AC28C47777067D4AAB434322C8EA3BA2752FA9C737FEC39179570F566CDD6BBE17AF749C96F6D
                                                                              Malicious:true
                                                                              Reputation:unknown
                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......c.................R...^.......^.......p....@.................................Cg&...@......@...................@....... .......p.............../&..+...................................`......................."..T....0.......................text....9.......:.................. ..`.itext.......P.......>.............. ..`.data....7...p...8...V..............@....bss.....m...............................idata....... ......................@....didata......0......................@....edata.......@......................@..@.tls.........P...........................rdata..]....`......................@..@.rsrc........p......................@..@....................................@..@........................................................
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):2513624
                                                                              Entropy (8bit):7.686108203667922
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:4CEF35CB56164E4427C8890CF5CDFD85
                                                                              SHA1:242815E66819F32D46C37A57ED707030F57CA2C2
                                                                              SHA-256:564B8E327A13C948CEA21587245B7B0005F786EA57F62BD602EF4ECEC66171C6
                                                                              SHA-512:10D9755FDA076E6F363A13BAFBD186F7161B434D54165057B06C6EC0F1B8292444BC90CD558048B228BE0D5E46EBD3C99AE379BB71C27EE300224D7D9EB1200F
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: Avira, Detection: 100%
                                                                              • Antivirus: ReversingLabs, Detection: 50%
                                                                              Reputation:unknown
                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......c.................R...^.......^.......p....@.................................Cg&...@......@...................@....... .......p.............../&..+...................................`......................."..T....0.......................text....9.......:.................. ..`.itext.......P.......>.............. ..`.data....7...p...8...V..............@....bss.....m...............................idata....... ......................@....didata......0......................@....edata.......@......................@..@.tls.........P...........................rdata..]....`......................@..@.rsrc........p......................@..@....................................@..@........................................................
                                                                              Process:C:\Users\user\AppData\Local\Temp\is-TV7AU.tmp\swishmax_lYJ4-o1.tmp
                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):9798877
                                                                              Entropy (8bit):7.992639358869326
                                                                              Encrypted:true
                                                                              SSDEEP:
                                                                              MD5:498BACF9A5D17343DB31F4E82B02A4E5
                                                                              SHA1:FB68C543A891FC4FC682BEDDE85A7FE360C4B8FA
                                                                              SHA-256:B5C0CEC8ED3A11367F4F57B664EECC3C3BE706450C9802221BDF8C06FA1CC3DB
                                                                              SHA-512:49D3968F390E8040792759C6B3D3CD4A4039512C584DC472237E9582B5E2FB4E9859D9E31A1476DB03CDC335A942896CB811B333DF9A5549B25D5191A4CFD864
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Reputation:unknown
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B..9...j...j...j}..j...j...jN..j...j...j...j...j...j...jd..j...j...jS..j...j...j...j...jRich...j........................PE..L.....l>.....................0......kd............@.............................................................................P.......................................................................................T............................text............................... ..`.rdata..............................@..@.data...............................@....rsrc...............................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):0
                                                                              Entropy (8bit):0.0
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:4CEF35CB56164E4427C8890CF5CDFD85
                                                                              SHA1:242815E66819F32D46C37A57ED707030F57CA2C2
                                                                              SHA-256:564B8E327A13C948CEA21587245B7B0005F786EA57F62BD602EF4ECEC66171C6
                                                                              SHA-512:10D9755FDA076E6F363A13BAFBD186F7161B434D54165057B06C6EC0F1B8292444BC90CD558048B228BE0D5E46EBD3C99AE379BB71C27EE300224D7D9EB1200F
                                                                              Malicious:true
                                                                              Reputation:unknown
                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......c.................R...^.......^.......p....@.................................Cg&...@......@...................@....... .......p.............../&..+...................................`......................."..T....0.......................text....9.......:.................. ..`.itext.......P.......>.............. ..`.data....7...p...8...V..............@....bss.....m...............................idata....... ......................@....didata......0......................@....edata.......@......................@..@.tls.........P...........................rdata..]....`......................@..@.rsrc........p......................@..@....................................@..@........................................................
                                                                              Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):4926
                                                                              Entropy (8bit):3.2447221859535484
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:10B3FF726E10865DF151F12DABFEE15C
                                                                              SHA1:083F82A80E8AE8CC0D1F4A2076F5A2E03BA14EE2
                                                                              SHA-256:1350FC063A786504B124B2946AB5DEDADC2095DD8BD49BE5CAC22FFF558A461B
                                                                              SHA-512:63E06EFFFFB3EBBE69257D738AF52F87D1903FC16C69B6AF7D85B465627D522E9404D5254D0FD5600838B46531F0A8D546D1C16F1EC26475FD40C49EF5C1482F
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. F.r.i. .. O.c.t. .. 0.6. .. 2.0.2.3. .1.1.:.3.5.:.2.9.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*. .W.S.C. .S.t.a.t.e. .I.n.f.o. .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.....*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*. .A.n.t.i.V.i.r.u.s.P.r.o.d.u.c.t. .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.....d.i.s.p.l.a.y.N.a.m.e. .=. .[.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.].....p.a.t.h.T.o.S.i.g.n.e.d.P.r.o.d.u.c.t.E.x.e. .=. .[.w.i.n.d.o.w.s.d.
                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                              File Type:MS Windows registry file, NT/2000 or above
                                                                              Category:dropped
                                                                              Size (bytes):1835008
                                                                              Entropy (8bit):4.309925966088277
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:4AC911D47777A54A9868ACD242BE0605
                                                                              SHA1:9761941E07BF0E05C7DE7BF77E8F0253DD8C1ABC
                                                                              SHA-256:5B2CA93E74D792051EE29DDF07DDE0EEAAD12400AA6D59989BAAE2F51FCDF4ED
                                                                              SHA-512:408FD77089E67858685A24BDBB6E7F35EAB8E02CD4D42E8CC0005AE502EEE353BB8AD9F7CA1AFAA84C6595CC76983B0511C1D76FC634D0901202BB2346E66341
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:regfH...H....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm:.m>@................................................................................................................................................................................................................................................................................................................................................x.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Users\user\Downloads\swishmax.exe
                                                                              File Type:Generic INItialization configuration [WinNT]
                                                                              Category:dropped
                                                                              Size (bytes):0
                                                                              Entropy (8bit):0.0
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:1732BF74092780D4AE76BA7815435D96
                                                                              SHA1:DA0F615EBBB81841C87E99FE57C8BEFC321801B0
                                                                              SHA-256:DF5E7C00D8E06DD5264345C05C46854BCBACE206810ECA867C4C7F53B7BF0DDA
                                                                              SHA-512:8EE3E1A43E0AEF1F4E8F3E453F336AF9DFC0A99099CF66F1FD307EC873B87BF9F1A62B54034131325900E6E54A8B7C1E56746AE3898DE263CBACFC5795841149
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:[Header]..Signature=VISE..Version=0001..RemoveInUseFiles=0..RegistryKeyName=SWiSHmax..Product Name=SWiSHmax..[WinNT]..AdminPrivileges=1..[Directories2]..0=C:\Program Files (x86)..count=7..1=C:\Program Files (x86)\SWiSHmax..2=C:\Program Files (x86)\SWiSHmax\SWITemplates..3=C:\Program Files (x86)\SWiSHmax\effects..4=C:\Program Files (x86)\SWiSHmax\effects\Appear into position..5=C:\Program Files (x86)\SWiSHmax\effects\Disappear from position..6=C:\Program Files (x86)\SWiSHmax\effects\Looping continuously..[Files]..count=246..0=C:\Program Files (x86)\SWiSHmax\SwishMax.chm..1=C:\Program Files (x86)\SWiSHmax\LPGL.txt..2=C:\Program Files (x86)\SWiSHmax\SWITemplates\Button 1 (120 x 90).swi..3=C:\Program Files (x86)\SWiSHmax\SWITemplates\Button 2 (120 x 60).swi..4=C:\Program Files (x86)\SWiSHmax\SWITemplates\Full Banner (468 x 60).swi..5=C:\Program Files (x86)\SWiSHmax\SWITemplates\Half Banner (234 x 60).swi..6=C:\Program Files (x86)\SWiSHmax\SWITemplates\Large Rectangle (336 x 280).swi..7=C:\
                                                                              No static file info