Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://drive.google.com/file/d/17u2rFuD1QXpsDx5iT2qtwqYKrUIXQ7Kt/view?usp=sharing

Overview

General Information

Sample URL:https://drive.google.com/file/d/17u2rFuD1QXpsDx5iT2qtwqYKrUIXQ7Kt/view?usp=sharing
Analysis ID:1544410
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Creates a process in suspended mode (likely to inject code)
Detected non-DNS traffic on DNS port
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries keyboard layouts
Queries the volume information (name, serial number etc) of a device
Stores files to the Windows start menu directory
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6800 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6996 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1744,i,17465320852475783896,14931832350465552954,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6412 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://drive.google.com/file/d/17u2rFuD1QXpsDx5iT2qtwqYKrUIXQ7Kt/view?usp=sharing" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • rundll32.exe (PID: 7836 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • 7zG.exe (PID: 8044 cmdline: "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\user\Downloads\" -an -ai#7zMap10751:120:7zEvent22332 MD5: 50F289DF0C19484E970849AAC4E6F977)
  • CameraSimulator.exe (PID: 2828 cmdline: "C:\Users\user\Downloads\CameraSimulator.exe" MD5: 51C0E12032F53D247DA2BE0ABDE6876D)
    • msedgewebview2.exe (PID: 7452 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=CameraSimulator.exe --webview-exe-version=1.0+91ff67408f78361783231155182d394174693313 --user-data-dir="C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView" --noerrdialogs --edge-webview-custom-scheme --enable-features=MojoIpcz --lang=en-CH --mojo-named-platform-channel-pipe=2828.7448.4473991736569553952 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 7464 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x16c,0x7ffa18c88e88,0x7ffa18c88e98,0x7ffa18c88ea8 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 1540 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView" --webview-exe-name=CameraSimulator.exe --webview-exe-version=1.0+91ff67408f78361783231155182d394174693313 --embedded-browser-webview=1 --edge-webview-custom-scheme --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1736 --field-trial-handle=1760,i,2191951799969407081,2189899425975983607,262144 --enable-features=MojoIpcz /prefetch:2 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 6308 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView" --webview-exe-name=CameraSimulator.exe --webview-exe-version=1.0+91ff67408f78361783231155182d394174693313 --embedded-browser-webview=1 --edge-webview-custom-scheme --mojo-platform-channel-handle=2064 --field-trial-handle=1760,i,2191951799969407081,2189899425975983607,262144 --enable-features=MojoIpcz /prefetch:3 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 3788 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView" --webview-exe-name=CameraSimulator.exe --webview-exe-version=1.0+91ff67408f78361783231155182d394174693313 --embedded-browser-webview=1 --edge-webview-custom-scheme --mojo-platform-channel-handle=2388 --field-trial-handle=1760,i,2191951799969407081,2189899425975983607,262144 --enable-features=MojoIpcz /prefetch:8 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 1488 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView" --webview-exe-name=CameraSimulator.exe --webview-exe-version=1.0+91ff67408f78361783231155182d394174693313 --embedded-browser-webview=1 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1730193700274054 --launch-time-ticks=4214590488 --mojo-platform-channel-handle=3352 --field-trial-handle=1760,i,2191951799969407081,2189899425975983607,262144 --enable-features=MojoIpcz /prefetch:1 MD5: 9909D978B39FB7369F511D8506C17CA0)
  • cleanup
SourceRuleDescriptionAuthorStrings
C:\Users\user\Downloads\System.dllJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
    C:\Users\user\Downloads\System.Net.dllJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
      C:\Users\user\Downloads\netstandard.dllJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
        C:\Users\user\Downloads\System.dllJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
          C:\Users\user\Downloads\System.Net.dllJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
            Click to see the 4 entries
            No Sigma rule has matched
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results
            Source: https://drive.google.com/file/d/17u2rFuD1QXpsDx5iT2qtwqYKrUIXQ7Kt/viewHTTP Parser: No favicon
            Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49741 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49810 version: TLS 1.2
            Source: C:\Program Files\7-Zip\7zG.exeFile opened: C:\Users\user\Downloads\CameraSimulator.exe
            Source: C:\Program Files\7-Zip\7zG.exeFile opened: C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView\
            Source: C:\Program Files\7-Zip\7zG.exeFile opened: C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView\AutoLaunchProtocolsComponent
            Source: C:\Program Files\7-Zip\7zG.exeFile opened: C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView
            Source: C:\Program Files\7-Zip\7zG.exeFile opened: C:\Users\user\Downloads\CameraSimulator.exe.WebView2
            Source: C:\Program Files\7-Zip\7zG.exeFile opened: C:\Users\user\Downloads\CameraSimulator.exe.WebView2\

            Networking

            barindex
            Source: Yara matchFile source: C:\Users\user\Downloads\System.dll, type: DROPPED
            Source: Yara matchFile source: C:\Users\user\Downloads\System.Net.dll, type: DROPPED
            Source: Yara matchFile source: C:\Users\user\Downloads\netstandard.dll, type: DROPPED
            Source: global trafficTCP traffic: 192.168.2.17:49711 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49711 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49711 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49711 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49711 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49711 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49711 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49711 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49711 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49711 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49711 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49711 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49711 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49711 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49711 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49711 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49711 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49711 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49711 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49711 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49711 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49711 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49711 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49711 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49711 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49711 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49711 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49711 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49711 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49711 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49711 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49711 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49711 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49711 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49711 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49711 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49711 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:49711 -> 1.1.1.1:53
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficDNS traffic detected: DNS query: drive.google.com
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: play.google.com
            Source: global trafficDNS traffic detected: DNS query: apis.google.com
            Source: global trafficDNS traffic detected: DNS query: blobcomments-pa.clients6.google.com
            Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
            Source: global trafficDNS traffic detected: DNS query: peoplestackwebexperiments-pa.clients6.google.com
            Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
            Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
            Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
            Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
            Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
            Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
            Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
            Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
            Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
            Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49741 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49810 version: TLS 1.2
            Source: classification engineClassification label: mal48.troj.win@36/725@38/223
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeMutant created: NULL
            Source: C:\Users\user\Downloads\CameraSimulator.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2828:120:WilError_03
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile created: C:\Users\user\AppData\Local\Temp\bac61708-e0fe-4e4f-b499-2c3c87b3ebdb.tmp
            Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1744,i,17465320852475783896,14931832350465552954,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://drive.google.com/file/d/17u2rFuD1QXpsDx5iT2qtwqYKrUIXQ7Kt/view?usp=sharing"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1744,i,17465320852475783896,14931832350465552954,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: unknownProcess created: C:\Program Files\7-Zip\7zG.exe "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\user\Downloads\" -an -ai#7zMap10751:120:7zEvent22332
            Source: unknownProcess created: C:\Users\user\Downloads\CameraSimulator.exe "C:\Users\user\Downloads\CameraSimulator.exe"
            Source: C:\Users\user\Downloads\CameraSimulator.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=CameraSimulator.exe --webview-exe-version=1.0+91ff67408f78361783231155182d394174693313 --user-data-dir="C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView" --noerrdialogs --edge-webview-custom-scheme --enable-features=MojoIpcz --lang=en-CH --mojo-named-platform-channel-pipe=2828.7448.4473991736569553952
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x16c,0x7ffa18c88e88,0x7ffa18c88e98,0x7ffa18c88ea8
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView" --webview-exe-name=CameraSimulator.exe --webview-exe-version=1.0+91ff67408f78361783231155182d394174693313 --embedded-browser-webview=1 --edge-webview-custom-scheme --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1736 --field-trial-handle=1760,i,2191951799969407081,2189899425975983607,262144 --enable-features=MojoIpcz /prefetch:2
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView" --webview-exe-name=CameraSimulator.exe --webview-exe-version=1.0+91ff67408f78361783231155182d394174693313 --embedded-browser-webview=1 --edge-webview-custom-scheme --mojo-platform-channel-handle=2064 --field-trial-handle=1760,i,2191951799969407081,2189899425975983607,262144 --enable-features=MojoIpcz /prefetch:3
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView" --webview-exe-name=CameraSimulator.exe --webview-exe-version=1.0+91ff67408f78361783231155182d394174693313 --embedded-browser-webview=1 --edge-webview-custom-scheme --mojo-platform-channel-handle=2388 --field-trial-handle=1760,i,2191951799969407081,2189899425975983607,262144 --enable-features=MojoIpcz /prefetch:8
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView" --webview-exe-name=CameraSimulator.exe --webview-exe-version=1.0+91ff67408f78361783231155182d394174693313 --embedded-browser-webview=1 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1730193700274054 --launch-time-ticks=4214590488 --mojo-platform-channel-handle=3352 --field-trial-handle=1760,i,2191951799969407081,2189899425975983607,262144 --enable-features=MojoIpcz /prefetch:1
            Source: C:\Users\user\Downloads\CameraSimulator.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=CameraSimulator.exe --webview-exe-version=1.0+91ff67408f78361783231155182d394174693313 --user-data-dir="C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView" --noerrdialogs --edge-webview-custom-scheme --enable-features=MojoIpcz --lang=en-CH --mojo-named-platform-channel-pipe=2828.7448.4473991736569553952
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x16c,0x7ffa18c88e88,0x7ffa18c88e98,0x7ffa18c88ea8
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView" --webview-exe-name=CameraSimulator.exe --webview-exe-version=1.0+91ff67408f78361783231155182d394174693313 --embedded-browser-webview=1 --edge-webview-custom-scheme --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1736 --field-trial-handle=1760,i,2191951799969407081,2189899425975983607,262144 --enable-features=MojoIpcz /prefetch:2
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView" --webview-exe-name=CameraSimulator.exe --webview-exe-version=1.0+91ff67408f78361783231155182d394174693313 --embedded-browser-webview=1 --edge-webview-custom-scheme --mojo-platform-channel-handle=2064 --field-trial-handle=1760,i,2191951799969407081,2189899425975983607,262144 --enable-features=MojoIpcz /prefetch:3
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView" --webview-exe-name=CameraSimulator.exe --webview-exe-version=1.0+91ff67408f78361783231155182d394174693313 --embedded-browser-webview=1 --edge-webview-custom-scheme --mojo-platform-channel-handle=2388 --field-trial-handle=1760,i,2191951799969407081,2189899425975983607,262144 --enable-features=MojoIpcz /prefetch:8
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView" --webview-exe-name=CameraSimulator.exe --webview-exe-version=1.0+91ff67408f78361783231155182d394174693313 --embedded-browser-webview=1 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1730193700274054 --launch-time-ticks=4214590488 --mojo-platform-channel-handle=3352 --field-trial-handle=1760,i,2191951799969407081,2189899425975983607,262144 --enable-features=MojoIpcz /prefetch:1
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\7-Zip\7zG.exeSection loaded: kernel.appcore.dll
            Source: C:\Program Files\7-Zip\7zG.exeSection loaded: uxtheme.dll
            Source: C:\Program Files\7-Zip\7zG.exeSection loaded: cryptbase.dll
            Source: C:\Program Files\7-Zip\7zG.exeSection loaded: explorerframe.dll
            Source: C:\Program Files\7-Zip\7zG.exeSection loaded: textshaping.dll
            Source: C:\Program Files\7-Zip\7zG.exeSection loaded: textinputframework.dll
            Source: C:\Program Files\7-Zip\7zG.exeSection loaded: coreuicomponents.dll
            Source: C:\Program Files\7-Zip\7zG.exeSection loaded: coremessaging.dll
            Source: C:\Program Files\7-Zip\7zG.exeSection loaded: ntmarta.dll
            Source: C:\Program Files\7-Zip\7zG.exeSection loaded: wintypes.dll
            Source: C:\Program Files\7-Zip\7zG.exeSection loaded: wintypes.dll
            Source: C:\Program Files\7-Zip\7zG.exeSection loaded: wintypes.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: apphelp.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: kernel.appcore.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: uxtheme.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: userenv.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: xmllite.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: wintypes.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: powrprof.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: powrprof.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: rometadata.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: umpdc.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: urlmon.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: dwrite.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: d3d11.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: version.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: d2d1.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: iertutil.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: srvcli.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: netutils.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: ntmarta.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: profapi.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: bcp47langs.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: coremessaging.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: dcomp.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: dxgi.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: microsoft.internal.frameworkudk.system.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: twinapi.appcore.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: windows.ui.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: windowmanagementapi.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: textinputframework.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: inputhost.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: coreuicomponents.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: propsys.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: coreuicomponents.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: resourcepolicyclient.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: windows.applicationmodel.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: d3d10warp.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: windows.ui.immersive.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: dxcore.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: textshaping.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: icu.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: bcp47mrm.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: windows.globalization.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: usp10.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: elscore.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: d3dcompiler_47.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: cryptsp.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: dataexchange.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: onecoreuapcommonproxystub.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: windowscodecs.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: dwmapi.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: iconcodecservice.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: windows.storage.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: wldp.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: edputil.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: windows.energy.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: rmclient.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: microsoft.graphics.canvas.ui.xaml.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: microsoft.graphics.canvas.ui.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: windows.graphics.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: dbghelp.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: twinapi.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: ninput.dll
            Source: C:\Users\user\Downloads\CameraSimulator.exeSection loaded: cabinet.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: version.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: ntmarta.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uxtheme.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.system.profile.platformdiagnosticsandusagedatasettings.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: policymanager.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kbdus.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.system.profile.platformdiagnosticsandusagedatasettings.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: policymanager.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: userenv.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: gpapi.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wkscli.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netutils.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mdmregistration.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mdmregistration.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: omadmapi.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: powrprof.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptsp.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dmcmnutils.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: iri.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: umpdc.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msasn1.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netapi32.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netapi32.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dsreg.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptsp.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: profapi.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msasn1.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: powrprof.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: umpdc.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwrite.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dpapi.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: nlaapi.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: iphlpapi.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dhcpcsvc6.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dhcpcsvc.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dnsapi.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: textinputframework.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: coreuicomponents.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: coremessaging.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wintypes.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wintypes.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wintypes.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.storage.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wldp.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.ui.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windowmanagementapi.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: inputhost.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: propsys.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: twinapi.appcore.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: twinapi.appcore.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: profapi.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mscms.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: coloradapterclient.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wtsapi32.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winsta.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winhttp.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.security.authentication.web.core.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: iertutil.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: onecorecommonproxystub.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: devobj.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msasn1.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptsp.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: rsaenh.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwmapi.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dataexchange.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d11.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dcomp.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dxgi.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uxtheme.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dxgi.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: resourcepolicyclient.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mf.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mfplat.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: rtworkq.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: hevcdecoder.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dolbydecmft.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mfperfhelper.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netapi32.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uiautomationcore.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwmapi.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: atlthunk.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: oleacc.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: directmanipulation.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: vcruntime140.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dbghelp.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d11.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d10warp.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwrite.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dxcore.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dcomp.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wldp.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.security.authentication.onlineid.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: onecoreuapcommonproxystub.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: policymanager.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: vaultcli.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: microsoftaccountwamextension.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: aadwamextension.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: sspicli.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: hevcdecoder.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: tenantrestrictionsplugin.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.web.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netprofm.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: npmproxy.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwritecore.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.system.userprofile.diagnosticssettings.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uxtheme.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: iphlpapi.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uxtheme.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dhcpcsvc6.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dhcpcsvc.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dnsapi.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: nlaapi.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mswsock.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: rasadhlp.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: ntmarta.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: ncrypt.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: ntasn1.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: ncryptprov.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: profapi.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wevtapi.dll
            Source: C:\Program Files\7-Zip\7zG.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{56FDF344-FD6D-11d0-958A-006097C9A090}\InProcServer32
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Program Files\7-Zip\7zG.exeFile opened: C:\Users\user\Downloads\mscorrc.dll

            Persistence and Installation Behavior

            barindex
            Source: https://drive.usercontent.google.com/download?id=17u2rFuD1QXpsDx5iT2qtwqYKrUIXQ7Kt&export=downloadLLM: Page contains button: 'Download anyway' Source: '3.5.pages.csv'
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\ru-RU\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\WinUIEdit.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Private.Xml.Linq.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Parkway.CameraClient.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Graphics.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.ServiceModel.Web.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Extensions.Primitives.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Extensions.Options.ConfigurationExtensions.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Windows.Management.Deployment.Projection.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Windows.System.Projection.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\fil-PH\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Windows.AppNotifications.Projection.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\fr-CA\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Resources.ResourceManager.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\ne-NP\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.IO.Compression.Brotli.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\mscordaccore.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Net.NameResolution.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Private.CoreLib.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Internal.FrameworkUdk.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.IO.FileSystem.AccessControl.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Globalization.Calendars.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\pt-PT\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\sl-SI\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.IO.Compression.FileSystem.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.AspNetCore.Components.WebView.Maui.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\sk-SK\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Xml.XPath.XDocument.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\ne-NP\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\es-MX\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\th-TH\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Runtime.Serialization.Primitives.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\pa-IN\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Runtime.Handles.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.IO.FileSystem.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\ja-JP\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Web.WebView2.Core.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\clrjit.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Runtime.Loader.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\nl-NL\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\ar-SA\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.UI.Windowing.Core.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\tt-RU\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Net.WebProxy.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\RestartAgent.exeJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.ComponentModel.Annotations.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.ComponentModel.Primitives.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\mscorrc.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\it-IT\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Net.Mail.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Web.WebView2.Core.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\wuceffectsi.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Reflection.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\gu-IN\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\gu-IN\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\uk-UA\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Net.WebSockets.Client.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.AspNetCore.Components.Forms.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Diagnostics.Contracts.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Polly.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Text.RegularExpressions.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\clretwrc.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\mt-MT\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\uz-Latn-UZ\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\ru-RU\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Windows.System.Power.Projection.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\el-GR\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Runtime.Serialization.Json.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\ar\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\de-DE\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\DWriteCore.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.ui.xaml.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\bn-IN\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\as-IN\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\cs-CZ\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Console.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\ca-Es-VALENCIA\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Private.DataContractSerialization.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\sk\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Linq.Parallel.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Diagnostics.Tools.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\zh-HK\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Windows.System.Power.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\APCOA.Interfaces.Models.Api.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Threading.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Windows.ApplicationModel.Resources.Projection.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\eu-ES\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\zh-TW\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Runtime.Intrinsics.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Text.Json.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Extensions.Configuration.FileExtensions.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.IO.FileSystem.Primitives.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Runtime.Numerics.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Net.NetworkInformation.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\et-EE\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\fa-IR\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\ur-PK\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Windows.AppLifecycle.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Extensions.Configuration.Json.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Security.Principal.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Extensions.Logging.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Extensions.FileSystemGlobbing.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\marshal.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Windows.PushNotifications.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Xml.XmlSerializer.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Extensions.FileProviders.Composite.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Extensions.Diagnostics.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Diagnostics.Process.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Runtime.Serialization.Xml.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\nb-NO\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Resources.Writer.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.WindowsAppRuntime.Bootstrap.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\te-IN\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Text.Encoding.Extensions.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\cy-GB\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\ta-IN\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\fi\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.ui.xaml.resources.19h1.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Diagnostics.TextWriterTraceListener.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\lb-LU\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Linq.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Windows.Security.AccessControl.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Threading.Overlapped.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Reflection.Emit.ILGeneration.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\da-DK\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\ca-ES\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\ca-Es-VALENCIA\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\APCOA.BaseClient.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Diagnostics.FileVersionInfo.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\vi\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\cy-GB\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Fastenshtein.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Parkway.Camera.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.AspNetCore.Components.Web.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\id-ID\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.ObjectModel.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Runtime.Serialization.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.InteractiveExperiences.Projection.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Transactions.Local.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\lv-LV\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Security.Cryptography.Csp.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.IO.MemoryMappedFiles.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\nl-NL\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Net.Http.Json.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Parkway.Levenshtein.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Diagnostics.Debug.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.UI.Xaml.Controls.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\sr-Latn-RS\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Threading.Tasks.Parallel.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\mk-MK\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\en-us\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\ka-GE\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\APCOA.Interfaces.Constants.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Drawing.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Dynamic.Runtime.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\vi-VN\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.ValueTuple.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\nl\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\ca-ES\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\sq-AL\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Diagnostics.DiagnosticSource.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\sr-Cyrl-BA\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Core.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\kn-IN\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Threading.Channels.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Data.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Xml.XDocument.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Windows.AppNotifications.Builder.Projection.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Windows.SDK.NET.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\CoreMessagingXP.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.CSharp.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\ja-JP\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\kok-IN\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Security.Cryptography.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\createdump.exeJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\en-GB\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.WindowsAppRuntime.Insights.Resource.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\ta-IN\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\lb-LU\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Maui.Essentials.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Windows.ApplicationModel.DynamicDependency.Projection.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.ui.xaml.resources.common.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\gl-ES\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Collections.Immutable.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\ro\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\uk\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\CameraSimulator.exeJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\mscorlib.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\gd-gb\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\es-MX\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\lo-LA\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Transactions.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\te-IN\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.UI.Composition.OSSupport.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\en-GB\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.DiaSymReader.Native.amd64.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.UI.Xaml.Internal.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Linq.Dynamic.Core.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Collections.Concurrent.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\gd-gb\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\km-KH\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Security.Cryptography.Cng.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\es-ES\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\es-ES\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\it-IT\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\fi-FI\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\zh-Hant\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Formats.Tar.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Extensions.Http.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Reflection.Extensions.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Security.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.WinUI.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\ro-RO\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\pl\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Threading.Tasks.Dataflow.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Xml.Linq.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\et-EE\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Text.Encodings.Web.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.IO.Pipes.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\APCOA.Interfaces.Extensions.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\PushNotificationsLongRunningTask.ProxyStub.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Windows.System.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\mk-MK\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Net.Quic.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\tt-RU\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\mr-IN\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.UI.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Extensions.FileProviders.Physical.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\mscordbi.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\bg-BG\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Extensions.Diagnostics.Abstractions.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\lt-LT\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\APCOA.Interfaces.Exceptions.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Runtime.Serialization.Formatters.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Windows.AppNotifications.Builder.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\zh-CN\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\cs-CZ\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\el\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Net.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\ur-PK\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Linq.Queryable.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Runtime.Extensions.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Net.HttpListener.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.IO.Pipes.AccessControl.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\az-Latn-AZ\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\zh-Hans\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\tr-TR\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\kn-IN\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\am-ET\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.ComponentModel.DataAnnotations.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Windows.ApplicationModel.Resources.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Net.WebClient.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Reflection.Primitives.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.IO.FileSystem.Watcher.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Security.Principal.Windows.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\sk-SK\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Parkway.Models.ParkwayStatic.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\sr-Cyrl-RS\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Extensions.Logging.Abstractions.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\or-IN\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\or-IN\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\fr-FR\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.UI.Xaml.Phone.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.UI.Input.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.ComponentModel.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\netstandard.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Extensions.DependencyInjection.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Net.WebHeaderCollection.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Xml.XmlDocument.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\sv-SE\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\WinRT.Runtime.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\ar-SA\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\ug-CN\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Windows.Widgets.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\zh-CN\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Web.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Text.Encoding.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.IO.Compression.Native.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\is-IS\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Data.Common.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\ms-MY\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.UI.Text.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\kok-IN\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Windows.AppLifecycle.Projection.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Extensions.Logging.Debug.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Reflection.Emit.Lightweight.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Parkway.Interfaces.Models.PlateReadLogic.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\ga-IE\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\ro-RO\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Buffers.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Net.Requests.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\mi-NZ\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\lo-LA\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\CameraSimulator.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.ComponentModel.EventBasedAsync.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\sl-SI\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Win32.Registry.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Net.Security.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Threading.Tasks.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Xml.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Reflection.DispatchProxy.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Graphics.Canvas.Interop.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Net.ServicePoint.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.ServiceProcess.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\ms-MY\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\dwmcorei.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\pl-PL\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\pt-PT\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Maui.Controls.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Collections.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\fa-IR\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.IO.IsolatedStorage.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Xml.XPath.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\sr-Cyrl-RS\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\el-GR\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Runtime.CompilerServices.Unsafe.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Maui.Graphics.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\af-ZA\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\ka-GE\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\kk-KZ\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\uz-Latn-UZ\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\quz-PE\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Extensions.Configuration.Abstractions.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Windows.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.WindowsAppRuntime.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\ko\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\mr-IN\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\nb\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Security.Claims.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\fr-CA\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\th\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Net.Http.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\ug-CN\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Private.Xml.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\msquic.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.VisualBasic.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Runtime.InteropServices.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Threading.Thread.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Windows.Widgets.Projection.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\APCOA.Interfaces.Models.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\kk-KZ\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.AspNetCore.Components.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\ko-KR\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Text.Encoding.CodePages.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Windows.ApplicationModel.Resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\sr-Cyrl-BA\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Web.HttpUtility.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\da\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\WindowsAppSdk.AppxDeploymentExtensions.Desktop-EventLog-Instrumentation.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\ga-IE\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\ml-IN\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.IO.FileSystem.DriveInfo.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Resources.Reader.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Windows.PushNotifications.Projection.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Graphics.Display.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.IO.RecyclableMemoryStream.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\dcompi.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.UI.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Security.SecureString.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\pt-BR\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\ja\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Net.Ping.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Extensions.Http.Polly.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Memory.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Formats.Asn1.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Globalization.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Security.Cryptography.Encoding.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Threading.Timer.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\sq-AL\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Threading.Tasks.Extensions.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Extensions.FileProviders.Embedded.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\ca\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Extensions.DependencyInjection.Abstractions.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Runtime.CompilerServices.VisualC.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Collections.NonGeneric.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Runtime.InteropServices.RuntimeInformation.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\ms\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Data.DataSetExtensions.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\mi-NZ\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Xml.Serialization.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.InputStateManager.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Security.Cryptography.Algorithms.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\tr\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Reflection.Metadata.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Windows.Widgets.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Extensions.Configuration.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Maui.Controls.Compatibility.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Radzen.Blazor.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\fr-FR\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.VisualBasic.Core.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\bs-Latn-BA\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Win32.Primitives.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\bn-IN\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\pt-BR\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\es\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.IO.Compression.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.AspNetCore.Metadata.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Extensions.Options.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Security.AccessControl.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\nn-NO\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\km-KH\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Globalization.Extensions.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\bs-Latn-BA\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Windows.ApplicationModel.DynamicDependency.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Polly.Extensions.Http.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Linq.Expressions.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\pl-PL\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\lt-LT\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.DirectManipulation.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\eu-ES\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Graphics.Canvas.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Xml.ReaderWriter.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\az-Latn-AZ\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\lv-LV\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\th-TH\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Windows.Security.AccessControl.Projection.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.WindowsAppRuntime.Bootstrap.Net.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Security.Cryptography.X509Certificates.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Windows.Management.Deployment.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\nn-NO\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\af-ZA\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Windows.ApplicationModel.WindowsAppRuntime.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.UI.Xaml.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\sr-Latn-RS\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Maui.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.AspNetCore.Authorization.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\fr\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Extensions.FileProviders.Abstractions.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\bg-BG\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\MRM.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Threading.ThreadPool.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\DwmSceneI.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Reflection.Emit.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.ComponentModel.TypeConverter.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\ko-KR\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.IO.UnmanagedMemoryStream.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Collections.Specialized.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Net.Sockets.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\sv-SE\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\uk-UA\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\am-ET\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Foundation.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\en-us\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\pt\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\clrgc.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\WindowsAppSdk.AppxDeploymentExtensions.Desktop.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Drawing.Primitives.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\sv\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\gl-ES\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Diagnostics.StackTrace.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.JSInterop.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Runtime.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Net.WebSockets.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\APCOA.Interfaces.Utilities.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Private.Uri.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.AspNetCore.Components.WebView.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\pa-IN\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Maui.Graphics.Win2D.WinUI.Desktop.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\tr-TR\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Reflection.TypeExtensions.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\id-ID\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\cs\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Runtime.InteropServices.JavaScript.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Security.Cryptography.OpenSsl.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Diagnostics.TraceSource.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.UI.Windowing.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\WindowsBase.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Numerics.Vectors.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\fil-PH\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Windows.AppNotifications.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\as-IN\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.IO.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\pt-BR\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\de-DE\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Net.Primitives.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\de\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Security.Cryptography.Primitives.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.IO.Compression.ZipFile.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\ru\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Diagnostics.Tracing.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Windows.ApplicationModel.WindowsAppRuntime.Projection.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.IO.Pipelines.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.AppContext.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Configuration.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\nb-NO\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\fi-FI\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\it\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Extensions.Configuration.Binder.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\da-DK\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\System.Numerics.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\mt-MT\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\quz-PE\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\ml-IN\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\is-IS\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\zh-TW\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Maui.Controls.Xaml.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Parkway.Interfaces.Models.ParkwayStatic.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\vi-VN\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\coreclr.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Foundation.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Graphics.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.UI.Text.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.UI.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.UI.Xaml.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Web.WebView2.Core.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Windows.ApplicationModel.DynamicDependency.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Windows.ApplicationModel.Resources.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Windows.ApplicationModel.WindowsAppRuntime.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Windows.AppLifecycle.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Windows.AppNotifications.Builder.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Windows.AppNotifications.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Windows.Management.Deployment.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Windows.PushNotifications.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Windows.Security.AccessControl.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Windows.System.Power.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Windows.System.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\Microsoft.Windows.Widgets.winmdJump to dropped file
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
            Source: C:\Users\user\Downloads\CameraSimulator.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Downloads\CameraSimulator.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Downloads\CameraSimulator.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Downloads\CameraSimulator.exeMemory allocated: 16164940000 memory reserve | memory write watch
            Source: C:\Users\user\Downloads\CameraSimulator.exeWindow / User API: threadDelayed 538
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\ru-RU\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\WinUIEdit.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Private.Xml.Linq.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Parkway.CameraClient.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.ServiceModel.Web.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Graphics.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Extensions.Primitives.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Extensions.Options.ConfigurationExtensions.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Windows.Management.Deployment.Projection.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\fil-PH\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Windows.System.Projection.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Windows.AppNotifications.Projection.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\fr-CA\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Resources.ResourceManager.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\ne-NP\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.IO.Compression.Brotli.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\mscordaccore.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Net.NameResolution.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Private.CoreLib.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Internal.FrameworkUdk.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Globalization.Calendars.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\pt-PT\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.IO.FileSystem.AccessControl.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\sl-SI\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\hi-IN\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.IO.Compression.FileSystem.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.AspNetCore.Components.WebView.Maui.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\sk-SK\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Xml.XPath.XDocument.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\es-MX\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\ne-NP\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\th-TH\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\pa-IN\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Runtime.Serialization.Primitives.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Runtime.Handles.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.IO.FileSystem.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\ja-JP\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Web.WebView2.Core.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\clrjit.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Runtime.Loader.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\nl-NL\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\ar-SA\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.UI.Windowing.Core.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\tt-RU\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Net.WebProxy.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\RestartAgent.exeJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.ComponentModel.Annotations.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.ComponentModel.Primitives.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\mscorrc.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\it-IT\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Net.Mail.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Web.WebView2.Core.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\wuceffectsi.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Reflection.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\gu-IN\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\gu-IN\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Net.WebSockets.Client.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\uk-UA\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.AspNetCore.Components.Forms.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Diagnostics.Contracts.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Polly.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Text.RegularExpressions.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\clretwrc.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\mt-MT\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\uz-Latn-UZ\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\ru-RU\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\hr\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\el-GR\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Windows.System.Power.Projection.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Runtime.Serialization.Json.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\ar\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\de-DE\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\DWriteCore.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.ui.xaml.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\bn-IN\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\as-IN\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\cs-CZ\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Console.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\ca-Es-VALENCIA\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\hu-HU\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Private.DataContractSerialization.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\sk\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Linq.Parallel.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Diagnostics.Tools.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\zh-HK\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Windows.System.Power.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\APCOA.Interfaces.Models.Api.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Threading.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Windows.ApplicationModel.Resources.Projection.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\eu-ES\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\zh-TW\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Runtime.Intrinsics.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Text.Json.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Extensions.Configuration.FileExtensions.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.IO.FileSystem.Primitives.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Runtime.Numerics.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\et-EE\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Net.NetworkInformation.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\fa-IR\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\ur-PK\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Windows.AppLifecycle.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Extensions.Configuration.Json.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Security.Principal.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Extensions.Logging.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Extensions.FileSystemGlobbing.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\marshal.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Windows.PushNotifications.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Xml.XmlSerializer.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Extensions.FileProviders.Composite.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Extensions.Diagnostics.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Diagnostics.Process.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\nb-NO\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Runtime.Serialization.Xml.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Resources.Writer.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.WindowsAppRuntime.Bootstrap.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\te-IN\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Text.Encoding.Extensions.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\cy-GB\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\hr-HR\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\hi\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\ta-IN\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\fi\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.ui.xaml.resources.19h1.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Diagnostics.TextWriterTraceListener.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Linq.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Windows.Security.AccessControl.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\lb-LU\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Threading.Overlapped.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\da-DK\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Reflection.Emit.ILGeneration.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\ca-ES\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\ca-Es-VALENCIA\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\APCOA.BaseClient.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Diagnostics.FileVersionInfo.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\vi\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\cy-GB\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Fastenshtein.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Parkway.Camera.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.AspNetCore.Components.Web.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\id-ID\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.ObjectModel.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Runtime.Serialization.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Transactions.Local.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.InteractiveExperiences.Projection.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\lv-LV\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Security.Cryptography.Csp.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.IO.MemoryMappedFiles.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\nl-NL\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Parkway.Levenshtein.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Net.Http.Json.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Diagnostics.Debug.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.UI.Xaml.Controls.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\sr-Latn-RS\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\mk-MK\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\en-us\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Threading.Tasks.Parallel.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\ka-GE\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\hostpolicy.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\hostfxr.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\APCOA.Interfaces.Constants.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Drawing.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Dynamic.Runtime.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\vi-VN\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.ValueTuple.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\nl\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\ca-ES\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\sq-AL\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Diagnostics.DiagnosticSource.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\sr-Cyrl-BA\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Core.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\kn-IN\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Threading.Channels.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Data.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Xml.XDocument.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Windows.AppNotifications.Builder.Projection.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Windows.SDK.NET.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\CoreMessagingXP.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.CSharp.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\ja-JP\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\kok-IN\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Security.Cryptography.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\createdump.exeJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\en-GB\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.WindowsAppRuntime.Insights.Resource.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\ta-IN\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\lb-LU\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Maui.Essentials.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Windows.ApplicationModel.DynamicDependency.Projection.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\gl-ES\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.ui.xaml.resources.common.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\ro\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Collections.Immutable.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\uk\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\CameraSimulator.exeJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\mscorlib.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\hy-AM\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\gd-gb\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\es-MX\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\lo-LA\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Transactions.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\te-IN\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.UI.Composition.OSSupport.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\en-GB\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.DiaSymReader.Native.amd64.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.UI.Xaml.Internal.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Linq.Dynamic.Core.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Collections.Concurrent.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\gd-gb\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\km-KH\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Security.Cryptography.Cng.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\es-ES\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\es-ES\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\it-IT\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\fi-FI\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\zh-Hant\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Extensions.Http.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Security.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Formats.Tar.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Reflection.Extensions.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.WinUI.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\ro-RO\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\pl\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Threading.Tasks.Dataflow.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Xml.Linq.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\et-EE\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Text.Encodings.Web.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.IO.Pipes.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\APCOA.Interfaces.Extensions.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\PushNotificationsLongRunningTask.ProxyStub.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Windows.System.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\mk-MK\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Net.Quic.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\tt-RU\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\mr-IN\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Extensions.FileProviders.Physical.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.UI.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\mscordbi.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\bg-BG\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Extensions.Diagnostics.Abstractions.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\lt-LT\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\APCOA.Interfaces.Exceptions.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Runtime.Serialization.Formatters.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Windows.AppNotifications.Builder.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\zh-CN\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\cs-CZ\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\el\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Net.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\ur-PK\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Linq.Queryable.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Runtime.Extensions.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Net.HttpListener.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.IO.Pipes.AccessControl.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\az-Latn-AZ\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\zh-Hans\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\tr-TR\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\kn-IN\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\am-ET\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.ComponentModel.DataAnnotations.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Windows.ApplicationModel.Resources.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Net.WebClient.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\hi-IN\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Reflection.Primitives.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.IO.FileSystem.Watcher.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Security.Principal.Windows.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Parkway.Models.ParkwayStatic.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\sk-SK\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\sr-Cyrl-RS\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Extensions.Logging.Abstractions.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\or-IN\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\fr-FR\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\or-IN\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.UI.Xaml.Phone.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.UI.Input.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.ComponentModel.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\netstandard.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Extensions.DependencyInjection.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Net.WebHeaderCollection.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Xml.XmlDocument.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\sv-SE\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\WinRT.Runtime.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\ar-SA\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\ug-CN\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Windows.Widgets.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Web.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\zh-CN\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Text.Encoding.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.IO.Compression.Native.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\is-IS\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Data.Common.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\ms-MY\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.UI.Text.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\kok-IN\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Windows.AppLifecycle.Projection.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Extensions.Logging.Debug.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Parkway.Interfaces.Models.PlateReadLogic.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\ga-IE\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Reflection.Emit.Lightweight.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\ro-RO\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Buffers.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\mi-NZ\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Net.Requests.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\lo-LA\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\CameraSimulator.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.ComponentModel.EventBasedAsync.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\hy-AM\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\sl-SI\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Win32.Registry.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Net.Security.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Xml.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Threading.Tasks.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Reflection.DispatchProxy.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Graphics.Canvas.Interop.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Net.ServicePoint.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.ServiceProcess.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\ms-MY\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\dwmcorei.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\pl-PL\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\pt-PT\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Maui.Controls.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Collections.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\fa-IR\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.IO.IsolatedStorage.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Xml.XPath.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\el-GR\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\sr-Cyrl-RS\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Runtime.CompilerServices.Unsafe.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Maui.Graphics.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\af-ZA\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\kk-KZ\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\ka-GE\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\uz-Latn-UZ\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\quz-PE\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Extensions.Configuration.Abstractions.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Windows.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.WindowsAppRuntime.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\ko\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\mr-IN\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\nb\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Security.Claims.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\fr-CA\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\th\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Net.Http.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\ug-CN\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Private.Xml.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\msquic.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.VisualBasic.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Runtime.InteropServices.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Threading.Thread.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Windows.Widgets.Projection.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\APCOA.Interfaces.Models.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.AspNetCore.Components.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\kk-KZ\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\ko-KR\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Text.Encoding.CodePages.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Windows.ApplicationModel.Resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\sr-Cyrl-BA\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Web.HttpUtility.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\da\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\WindowsAppSdk.AppxDeploymentExtensions.Desktop-EventLog-Instrumentation.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\ga-IE\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\ml-IN\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.IO.FileSystem.DriveInfo.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Resources.Reader.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Windows.PushNotifications.Projection.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Graphics.Display.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.IO.RecyclableMemoryStream.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\dcompi.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.UI.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Security.SecureString.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\pt-BR\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Net.Ping.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\ja\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Extensions.Http.Polly.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Memory.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Formats.Asn1.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Globalization.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Security.Cryptography.Encoding.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Threading.Timer.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\sq-AL\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Threading.Tasks.Extensions.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Extensions.FileProviders.Embedded.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\ca\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Extensions.DependencyInjection.Abstractions.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Runtime.CompilerServices.VisualC.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\ms\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Collections.NonGeneric.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Runtime.InteropServices.RuntimeInformation.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\hu-HU\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Data.DataSetExtensions.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Xml.Serialization.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\mi-NZ\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.InputStateManager.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Security.Cryptography.Algorithms.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Windows.Widgets.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Reflection.Metadata.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\tr\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Extensions.Configuration.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Maui.Controls.Compatibility.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Radzen.Blazor.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\fr-FR\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.VisualBasic.Core.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\bs-Latn-BA\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\hu\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Win32.Primitives.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\bn-IN\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\pt-BR\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\he-IL\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\es\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.IO.Compression.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.AspNetCore.Metadata.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Extensions.Options.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Security.AccessControl.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\nn-NO\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\km-KH\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Globalization.Extensions.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\bs-Latn-BA\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Windows.ApplicationModel.DynamicDependency.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Polly.Extensions.Http.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Linq.Expressions.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\pl-PL\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\lt-LT\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.DirectManipulation.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\eu-ES\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Xml.ReaderWriter.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Graphics.Canvas.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\az-Latn-AZ\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\lv-LV\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\th-TH\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Windows.Security.AccessControl.Projection.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.WindowsAppRuntime.Bootstrap.Net.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Windows.Management.Deployment.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Security.Cryptography.X509Certificates.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\nn-NO\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Windows.ApplicationModel.WindowsAppRuntime.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\af-ZA\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.UI.Xaml.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Maui.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\sr-Latn-RS\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\fr\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.AspNetCore.Authorization.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Extensions.FileProviders.Abstractions.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\MRM.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\bg-BG\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Threading.ThreadPool.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\DwmSceneI.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Reflection.Emit.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.ComponentModel.TypeConverter.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.IO.UnmanagedMemoryStream.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\ko-KR\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Collections.Specialized.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Net.Sockets.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\sv-SE\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\he-IL\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\uk-UA\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\am-ET\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Foundation.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\en-us\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\pt\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\clrgc.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\WindowsAppSdk.AppxDeploymentExtensions.Desktop.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\sv\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Drawing.Primitives.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\gl-ES\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\id\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Diagnostics.StackTrace.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Runtime.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.JSInterop.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Net.WebSockets.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\APCOA.Interfaces.Utilities.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.AspNetCore.Components.WebView.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Private.Uri.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\pa-IN\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Maui.Graphics.Win2D.WinUI.Desktop.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\tr-TR\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Reflection.TypeExtensions.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\cs\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\id-ID\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Runtime.InteropServices.JavaScript.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Security.Cryptography.OpenSsl.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Diagnostics.TraceSource.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.UI.Windowing.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\fil-PH\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Numerics.Vectors.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\WindowsBase.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Windows.AppNotifications.winmdJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.IO.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\as-IN\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\pt-BR\Microsoft.UI.Xaml.Phone.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\de-DE\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Net.Primitives.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\de\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Security.Cryptography.Primitives.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.IO.Compression.ZipFile.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\ru\Microsoft.Maui.Controls.resources.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.Diagnostics.Tracing.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\Microsoft.Windows.ApplicationModel.WindowsAppRuntime.Projection.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\hr-HR\Microsoft.ui.xaml.dll.muiJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.IO.Pipelines.dllJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\System.AppContext.dllJump to dropped file
            Source: C:\Users\user\Downloads\CameraSimulator.exe TID: 4284Thread sleep count: 63 > 30
            Source: C:\Users\user\Downloads\CameraSimulator.exe TID: 7444Thread sleep count: 295 > 30
            Source: C:\Users\user\Downloads\CameraSimulator.exe TID: 4284Thread sleep count: 232 > 30
            Source: C:\Users\user\Downloads\CameraSimulator.exe TID: 7444Thread sleep count: 99 > 30
            Source: C:\Users\user\Downloads\CameraSimulator.exe TID: 7432Thread sleep count: 39 > 30
            Source: C:\Users\user\Downloads\CameraSimulator.exe TID: 7432Thread sleep count: 176 > 30
            Source: C:\Users\user\Downloads\CameraSimulator.exe TID: 7432Thread sleep count: 122 > 30
            Source: C:\Users\user\Downloads\CameraSimulator.exe TID: 7432Thread sleep count: 538 > 30
            Source: C:\Users\user\Downloads\CameraSimulator.exe TID: 7432Thread sleep count: 56 > 30
            Source: C:\Users\user\Downloads\CameraSimulator.exe TID: 7432Thread sleep count: 293 > 30
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\d0010809
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView\Default\Code Cache\wasm FullSizeInformation
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView\Default\Code Cache\js FullSizeInformation
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView\Default\blob_storage\1d7cf288-095c-46ea-9540-dab12b2c7255 FullSizeInformation
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView\Default\Cache\Cache_Data FullSizeInformation
            Source: C:\Program Files\7-Zip\7zG.exeFile opened: C:\Users\user\Downloads\CameraSimulator.exe
            Source: C:\Program Files\7-Zip\7zG.exeFile opened: C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView\
            Source: C:\Program Files\7-Zip\7zG.exeFile opened: C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView\AutoLaunchProtocolsComponent
            Source: C:\Program Files\7-Zip\7zG.exeFile opened: C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView
            Source: C:\Program Files\7-Zip\7zG.exeFile opened: C:\Users\user\Downloads\CameraSimulator.exe.WebView2
            Source: C:\Program Files\7-Zip\7zG.exeFile opened: C:\Users\user\Downloads\CameraSimulator.exe.WebView2\
            Source: C:\Users\user\Downloads\CameraSimulator.exeMemory allocated: page read and write | page guard
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x16c,0x7ffa18c88e88,0x7ffa18c88e98,0x7ffa18c88ea8
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView" --webview-exe-name=CameraSimulator.exe --webview-exe-version=1.0+91ff67408f78361783231155182d394174693313 --embedded-browser-webview=1 --edge-webview-custom-scheme --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1736 --field-trial-handle=1760,i,2191951799969407081,2189899425975983607,262144 --enable-features=MojoIpcz /prefetch:2
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView" --webview-exe-name=CameraSimulator.exe --webview-exe-version=1.0+91ff67408f78361783231155182d394174693313 --embedded-browser-webview=1 --edge-webview-custom-scheme --mojo-platform-channel-handle=2064 --field-trial-handle=1760,i,2191951799969407081,2189899425975983607,262144 --enable-features=MojoIpcz /prefetch:3
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView" --webview-exe-name=CameraSimulator.exe --webview-exe-version=1.0+91ff67408f78361783231155182d394174693313 --embedded-browser-webview=1 --edge-webview-custom-scheme --mojo-platform-channel-handle=2388 --field-trial-handle=1760,i,2191951799969407081,2189899425975983607,262144 --enable-features=MojoIpcz /prefetch:8
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView" --webview-exe-name=CameraSimulator.exe --webview-exe-version=1.0+91ff67408f78361783231155182d394174693313 --embedded-browser-webview=1 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1730193700274054 --launch-time-ticks=4214590488 --mojo-platform-channel-handle=3352 --field-trial-handle=1760,i,2191951799969407081,2189899425975983607,262144 --enable-features=MojoIpcz /prefetch:1
            Source: C:\Users\user\Downloads\CameraSimulator.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=camerasimulator.exe --webview-exe-version=1.0+91ff67408f78361783231155182d394174693313 --user-data-dir="c:\users\user\downloads\camerasimulator.exe.webview2\ebwebview" --noerrdialogs --edge-webview-custom-scheme --enable-features=mojoipcz --lang=en-ch --mojo-named-platform-channel-pipe=2828.7448.4473991736569553952
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=c:\users\user\downloads\camerasimulator.exe.webview2\ebwebview /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=c:\users\user\downloads\camerasimulator.exe.webview2\ebwebview\crashpad --annotation=isofficialbuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=win64 "--annotation=prod=edge webview2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x16c,0x7ffa18c88e88,0x7ffa18c88e98,0x7ffa18c88ea8
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="c:\users\user\downloads\camerasimulator.exe.webview2\ebwebview" --webview-exe-name=camerasimulator.exe --webview-exe-version=1.0+91ff67408f78361783231155182d394174693313 --embedded-browser-webview=1 --edge-webview-custom-scheme --gpu-preferences=waaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaaaeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --mojo-platform-channel-handle=1736 --field-trial-handle=1760,i,2191951799969407081,2189899425975983607,262144 --enable-features=mojoipcz /prefetch:2
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --noerrdialogs --user-data-dir="c:\users\user\downloads\camerasimulator.exe.webview2\ebwebview" --webview-exe-name=camerasimulator.exe --webview-exe-version=1.0+91ff67408f78361783231155182d394174693313 --embedded-browser-webview=1 --edge-webview-custom-scheme --mojo-platform-channel-handle=2064 --field-trial-handle=1760,i,2191951799969407081,2189899425975983607,262144 --enable-features=mojoipcz /prefetch:3
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.storageservice --lang=en-gb --service-sandbox-type=service --noerrdialogs --user-data-dir="c:\users\user\downloads\camerasimulator.exe.webview2\ebwebview" --webview-exe-name=camerasimulator.exe --webview-exe-version=1.0+91ff67408f78361783231155182d394174693313 --embedded-browser-webview=1 --edge-webview-custom-scheme --mojo-platform-channel-handle=2388 --field-trial-handle=1760,i,2191951799969407081,2189899425975983607,262144 --enable-features=mojoipcz /prefetch:8
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\downloads\camerasimulator.exe.webview2\ebwebview" --webview-exe-name=camerasimulator.exe --webview-exe-version=1.0+91ff67408f78361783231155182d394174693313 --embedded-browser-webview=1 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1730193700274054 --launch-time-ticks=4214590488 --mojo-platform-channel-handle=3352 --field-trial-handle=1760,i,2191951799969407081,2189899425975983607,262144 --enable-features=mojoipcz /prefetch:1
            Source: C:\Users\user\Downloads\CameraSimulator.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=camerasimulator.exe --webview-exe-version=1.0+91ff67408f78361783231155182d394174693313 --user-data-dir="c:\users\user\downloads\camerasimulator.exe.webview2\ebwebview" --noerrdialogs --edge-webview-custom-scheme --enable-features=mojoipcz --lang=en-ch --mojo-named-platform-channel-pipe=2828.7448.4473991736569553952
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=c:\users\user\downloads\camerasimulator.exe.webview2\ebwebview /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=c:\users\user\downloads\camerasimulator.exe.webview2\ebwebview\crashpad --annotation=isofficialbuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=win64 "--annotation=prod=edge webview2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x16c,0x7ffa18c88e88,0x7ffa18c88e98,0x7ffa18c88ea8
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="c:\users\user\downloads\camerasimulator.exe.webview2\ebwebview" --webview-exe-name=camerasimulator.exe --webview-exe-version=1.0+91ff67408f78361783231155182d394174693313 --embedded-browser-webview=1 --edge-webview-custom-scheme --gpu-preferences=waaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaaaeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --mojo-platform-channel-handle=1736 --field-trial-handle=1760,i,2191951799969407081,2189899425975983607,262144 --enable-features=mojoipcz /prefetch:2
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --noerrdialogs --user-data-dir="c:\users\user\downloads\camerasimulator.exe.webview2\ebwebview" --webview-exe-name=camerasimulator.exe --webview-exe-version=1.0+91ff67408f78361783231155182d394174693313 --embedded-browser-webview=1 --edge-webview-custom-scheme --mojo-platform-channel-handle=2064 --field-trial-handle=1760,i,2191951799969407081,2189899425975983607,262144 --enable-features=mojoipcz /prefetch:3
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.storageservice --lang=en-gb --service-sandbox-type=service --noerrdialogs --user-data-dir="c:\users\user\downloads\camerasimulator.exe.webview2\ebwebview" --webview-exe-name=camerasimulator.exe --webview-exe-version=1.0+91ff67408f78361783231155182d394174693313 --embedded-browser-webview=1 --edge-webview-custom-scheme --mojo-platform-channel-handle=2388 --field-trial-handle=1760,i,2191951799969407081,2189899425975983607,262144 --enable-features=mojoipcz /prefetch:8
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\downloads\camerasimulator.exe.webview2\ebwebview" --webview-exe-name=camerasimulator.exe --webview-exe-version=1.0+91ff67408f78361783231155182d394174693313 --embedded-browser-webview=1 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1730193700274054 --launch-time-ticks=4214590488 --mojo-platform-channel-handle=3352 --field-trial-handle=1760,i,2191951799969407081,2189899425975983607,262144 --enable-features=mojoipcz /prefetch:1
            Source: C:\Users\user\Downloads\CameraSimulator.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
            Source: C:\Users\user\Downloads\CameraSimulator.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView\Local State VolumeInformation
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView\Variations VolumeInformation
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView\Last Version VolumeInformation
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView\Default\Preferences VolumeInformation
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView\Default\Secure Preferences VolumeInformation
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\WidevineCdm\manifest.json VolumeInformation
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\Trust Protection Lists\manifest.json VolumeInformation
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\System32\spool\drivers\color\sRGB Color Space Profile.icm VolumeInformation
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformation
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView\Default\Code Cache\js\71f79439cb483990_0 VolumeInformation
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView\Default\Code Cache\js\7dc44bb63b82df35_0 VolumeInformation
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView\Default\Code Cache\js\2238037f55df3a2b_0 VolumeInformation
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView\Default\Code Cache\js\270884c8a42e121b_0 VolumeInformation
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView\Default\Code Cache\js\dec8ca71b2b19b92_0 VolumeInformation
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView\Default\Code Cache\js\3c0e20f34da42dc9_0 VolumeInformation
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView\Default\Code Cache\js\4b8076dc1ea581c8_0 VolumeInformation
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView\Default\Code Cache\js\f9dd3a4b2f72af4b_0 VolumeInformation
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView\Default\Code Cache\js\86ea242fc33f3eb7_0 VolumeInformation
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView\Default\Code Cache\js\4b8076dc1ea581c8_0 VolumeInformation
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView\Default\Code Cache\js\86ea242fc33f3eb7_0 VolumeInformation
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView\Default\PreferredApps VolumeInformation
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\MEIPreload\preloaded_data.pb VolumeInformation
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView\Default\Network\Sdch Dictionaries VolumeInformation
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView\Default\Network\Network Persistent State VolumeInformation
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView\Default\Network\TransportSecurity VolumeInformation
            Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\Downloads\CameraSimulator.exe.WebView2\EBWebView\Default\Network\SCT Auditing Pending Reports VolumeInformation
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
            Command and Scripting Interpreter
            1
            Browser Extensions
            11
            Process Injection
            11
            Masquerading
            OS Credential Dumping1
            Query Registry
            Remote ServicesData from Local System2
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/Job1
            Registry Run Keys / Startup Folder
            1
            Registry Run Keys / Startup Folder
            2
            Virtualization/Sandbox Evasion
            LSASS Memory2
            Virtualization/Sandbox Evasion
            Remote Desktop ProtocolData from Removable Media1
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAt1
            DLL Side-Loading
            1
            DLL Side-Loading
            1
            Disable or Modify Tools
            Security Account Manager1
            Application Window Discovery
            SMB/Windows Admin SharesData from Network Shared Drive2
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
            Process Injection
            NTDS1
            Remote System Discovery
            Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            Rundll32
            LSA Secrets1
            File and Directory Discovery
            SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            DLL Side-Loading
            Cached Domain Credentials22
            System Information Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            No Antivirus matches
            SourceDetectionScannerLabelLink
            C:\Users\user\Downloads\af-ZA\Microsoft.UI.Xaml.Phone.dll.mui0%ReversingLabs
            C:\Users\user\Downloads\af-ZA\Microsoft.ui.xaml.dll.mui0%ReversingLabs
            C:\Users\user\Downloads\am-ET\Microsoft.UI.Xaml.Phone.dll.mui0%ReversingLabs
            C:\Users\user\Downloads\am-ET\Microsoft.ui.xaml.dll.mui0%ReversingLabs
            C:\Users\user\Downloads\ar-SA\Microsoft.UI.Xaml.Phone.dll.mui0%ReversingLabs
            C:\Users\user\Downloads\ar-SA\Microsoft.ui.xaml.dll.mui0%ReversingLabs
            C:\Users\user\Downloads\ar\Microsoft.Maui.Controls.resources.dll0%ReversingLabs
            C:\Users\user\Downloads\as-IN\Microsoft.UI.Xaml.Phone.dll.mui0%ReversingLabs
            C:\Users\user\Downloads\as-IN\Microsoft.ui.xaml.dll.mui0%ReversingLabs
            C:\Users\user\Downloads\az-Latn-AZ\Microsoft.UI.Xaml.Phone.dll.mui0%ReversingLabs
            C:\Users\user\Downloads\az-Latn-AZ\Microsoft.ui.xaml.dll.mui0%ReversingLabs
            C:\Users\user\Downloads\bg-BG\Microsoft.UI.Xaml.Phone.dll.mui0%ReversingLabs
            C:\Users\user\Downloads\bg-BG\Microsoft.ui.xaml.dll.mui0%ReversingLabs
            C:\Users\user\Downloads\bn-IN\Microsoft.UI.Xaml.Phone.dll.mui0%ReversingLabs
            C:\Users\user\Downloads\bn-IN\Microsoft.ui.xaml.dll.mui0%ReversingLabs
            C:\Users\user\Downloads\bs-Latn-BA\Microsoft.UI.Xaml.Phone.dll.mui0%ReversingLabs
            C:\Users\user\Downloads\bs-Latn-BA\Microsoft.ui.xaml.dll.mui0%ReversingLabs
            C:\Users\user\Downloads\ca-ES\Microsoft.UI.Xaml.Phone.dll.mui0%ReversingLabs
            C:\Users\user\Downloads\ca-ES\Microsoft.ui.xaml.dll.mui0%ReversingLabs
            C:\Users\user\Downloads\ca-Es-VALENCIA\Microsoft.UI.Xaml.Phone.dll.mui0%ReversingLabs
            C:\Users\user\Downloads\ca-Es-VALENCIA\Microsoft.ui.xaml.dll.mui0%ReversingLabs
            C:\Users\user\Downloads\ca\Microsoft.Maui.Controls.resources.dll0%ReversingLabs
            C:\Users\user\Downloads\CoreMessagingXP.dll0%ReversingLabs
            C:\Users\user\Downloads\DWriteCore.dll0%ReversingLabs
            C:\Users\user\Downloads\DwmSceneI.dll0%ReversingLabs
            C:\Users\user\Downloads\Fastenshtein.dll0%ReversingLabs
            C:\Users\user\Downloads\MRM.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.AspNetCore.Authorization.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.AspNetCore.Components.Forms.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.AspNetCore.Components.Web.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.AspNetCore.Components.WebView.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.AspNetCore.Components.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.AspNetCore.Metadata.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.CSharp.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.DiaSymReader.Native.amd64.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.DirectManipulation.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.Extensions.Configuration.Abstractions.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.Extensions.Configuration.Binder.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.Extensions.Configuration.FileExtensions.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.Extensions.Configuration.Json.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.Extensions.Configuration.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.Extensions.DependencyInjection.Abstractions.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.Extensions.DependencyInjection.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.Extensions.Diagnostics.Abstractions.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.Extensions.Diagnostics.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.Extensions.FileProviders.Abstractions.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.Extensions.FileProviders.Composite.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.Extensions.FileProviders.Embedded.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.Extensions.FileProviders.Physical.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.Extensions.FileSystemGlobbing.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.Extensions.Http.Polly.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.Extensions.Http.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.Extensions.Logging.Abstractions.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.Extensions.Logging.Debug.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.Extensions.Logging.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.Extensions.Options.ConfigurationExtensions.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.Extensions.Options.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.Extensions.Primitives.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.Foundation.winmd0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.Graphics.Canvas.Interop.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.Graphics.Canvas.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.Graphics.Display.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.Graphics.winmd0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.IO.RecyclableMemoryStream.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.InputStateManager.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.InteractiveExperiences.Projection.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.Internal.FrameworkUdk.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.JSInterop.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.Maui.Controls.Compatibility.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.Maui.Controls.Xaml.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.Maui.Controls.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.Maui.Essentials.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.Maui.Graphics.Win2D.WinUI.Desktop.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.Maui.Graphics.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.Maui.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.UI.Composition.OSSupport.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.UI.Input.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.UI.Text.winmd0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.UI.Windowing.Core.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.UI.Windowing.dll0%ReversingLabs
            C:\Users\user\Downloads\Microsoft.UI.Xaml.Controls.dll0%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            blobcomments-pa.clients6.google.com
            142.250.185.74
            truefalse
              unknown
              chrome.cloudflare-dns.com
              162.159.61.3
              truefalse
                unknown
                play.google.com
                142.250.184.238
                truefalse
                  unknown
                  plus.l.google.com
                  216.58.206.46
                  truefalse
                    unknown
                    cdnjs.cloudflare.com
                    104.17.24.14
                    truefalse
                      unknown
                      drive.google.com
                      142.250.185.238
                      truefalse
                        unknown
                        www.google.com
                        142.250.115.99
                        truefalse
                          unknown
                          drive.usercontent.google.com
                          172.217.18.1
                          truefalse
                            unknown
                            peoplestackwebexperiments-pa.clients6.google.com
                            216.58.206.42
                            truefalse
                              unknown
                              cdn.jsdelivr.net
                              unknown
                              unknownfalse
                                unknown
                                apis.google.com
                                unknown
                                unknownfalse
                                  unknown
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  142.250.186.68
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  142.250.185.99
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  142.250.186.67
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  142.250.185.206
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  216.58.206.74
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  104.18.187.31
                                  unknownUnited States
                                  13335CLOUDFLARENETUSfalse
                                  172.217.18.14
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  216.58.206.78
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  142.250.185.106
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  48.209.180.244
                                  unknownUnited States
                                  2686ATGS-MMD-ASUSfalse
                                  162.159.61.3
                                  chrome.cloudflare-dns.comUnited States
                                  13335CLOUDFLARENETUSfalse
                                  142.250.181.238
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  172.217.23.99
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  142.250.186.131
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  142.250.184.227
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  172.217.18.99
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  172.211.159.152
                                  unknownUnited States
                                  18747IFX18747USfalse
                                  172.64.41.3
                                  unknownUnited States
                                  13335CLOUDFLARENETUSfalse
                                  142.250.110.84
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  104.17.24.14
                                  cdnjs.cloudflare.comUnited States
                                  13335CLOUDFLARENETUSfalse
                                  1.1.1.1
                                  unknownAustralia
                                  13335CLOUDFLARENETUSfalse
                                  142.250.115.99
                                  www.google.comUnited States
                                  15169GOOGLEUSfalse
                                  216.58.206.67
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  172.217.18.3
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  216.58.206.42
                                  peoplestackwebexperiments-pa.clients6.google.comUnited States
                                  15169GOOGLEUSfalse
                                  142.250.185.238
                                  drive.google.comUnited States
                                  15169GOOGLEUSfalse
                                  13.107.42.16
                                  unknownUnited States
                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  216.58.206.46
                                  plus.l.google.comUnited States
                                  15169GOOGLEUSfalse
                                  172.217.18.1
                                  drive.usercontent.google.comUnited States
                                  15169GOOGLEUSfalse
                                  142.250.185.170
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  142.250.181.227
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  239.255.255.250
                                  unknownReserved
                                  unknownunknownfalse
                                  142.250.185.174
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  142.250.184.238
                                  play.google.comUnited States
                                  15169GOOGLEUSfalse
                                  142.250.185.74
                                  blobcomments-pa.clients6.google.comUnited States
                                  15169GOOGLEUSfalse
                                  142.250.184.234
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  IP
                                  192.168.2.17
                                  Joe Sandbox version:41.0.0 Charoite
                                  Analysis ID:1544410
                                  Start date and time:2024-10-29 11:29:54 +01:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                  Sample URL:https://drive.google.com/file/d/17u2rFuD1QXpsDx5iT2qtwqYKrUIXQ7Kt/view?usp=sharing
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:28
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • EGA enabled
                                  Analysis Mode:stream
                                  Detection:MAL
                                  Classification:mal48.troj.win@36/725@38/223
                                  • Exclude process from analysis (whitelisted): SIHClient.exe
                                  • Excluded IPs from analysis (whitelisted): 142.250.110.84, 142.250.186.67, 142.250.181.238, 34.104.35.123, 142.250.185.170, 142.250.181.227, 142.250.186.131
                                  • Excluded domains from analysis (whitelisted): fonts.googleapis.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, fonts.gstatic.com, clientservices.googleapis.com, clients.l.google.com, www.gstatic.com
                                  • Not all processes where analyzed, report is missing behavior information
                                  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                  • Report size getting too big, too many NtCreateFile calls found.
                                  • Report size getting too big, too many NtEnumerateValueKey calls found.
                                  • Report size getting too big, too many NtOpenFile calls found.
                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                  • Report size getting too big, too many NtReadVirtualMemory calls found.
                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                  • VT rate limit hit for: https://drive.google.com/file/d/17u2rFuD1QXpsDx5iT2qtwqYKrUIXQ7Kt/view?usp=sharing
                                  InputOutput
                                  URL: Model: claude-3-5-sonnet-latest
                                  {
                                      "typosquatting": false,
                                      "unusual_query_string": false,
                                      "suspicious_tld": false,
                                      "ip_in_url": false,
                                      "long_subdomain": false,
                                      "malicious_keywords": false,
                                      "encoded_characters": false,
                                      "redirection": false,
                                      "contains_email_address": false,
                                      "known_domain": true,
                                      "brand_spoofing_attempt": false,
                                      "third_party_hosting": false
                                  }
                                  URL: URL: https://drive.google.com
                                  URL: https://drive.google.com/file/d/17u2rFuD1QXpsDx5iT2qtwqYKrUIXQ7Kt/view Model: claude-3-haiku-20240307
                                  ```json
                                  {
                                    "contains_trigger_text": false,
                                    "trigger_text": "unknown",
                                    "prominent_button_name": "unknown",
                                    "text_input_field_labels": "unknown",
                                    "pdf_icon_visible": false,
                                    "has_visible_captcha": false,
                                    "has_urgent_text": false,
                                    "has_visible_qrcode": false
                                  }
                                  URL: https://drive.google.com/file/d/17u2rFuD1QXpsDx5iT2qtwqYKrUIXQ7Kt/view Model: claude-3-haiku-20240307
                                  ```json
                                  {
                                    "contains_trigger_text": false,
                                    "trigger_text": "unknown",
                                    "prominent_button_name": "unknown",
                                    "text_input_field_labels": "unknown",
                                    "pdf_icon_visible": false,
                                    "has_visible_captcha": false,
                                    "has_urgent_text": false,
                                    "has_visible_qrcode": false
                                  }
                                  URL: https://drive.google.com/file/d/17u2rFuD1QXpsDx5iT2qtwqYKrUIXQ7Kt/view Model: claude-3-haiku-20240307
                                  ```json
                                  {
                                    "brands": [
                                      "MAG.CameraSimulator"
                                    ]
                                  }
                                  URL: https://drive.google.com/file/d/17u2rFuD1QXpsDx5iT2qtwqYKrUIXQ7Kt/view Model: claude-3-haiku-20240307
                                  ```json
                                  {
                                    "contains_trigger_text": false,
                                    "trigger_text": "unknown",
                                    "prominent_button_name": "unknown",
                                    "text_input_field_labels": "unknown",
                                    "pdf_icon_visible": false,
                                    "has_visible_captcha": false,
                                    "has_urgent_text": false,
                                    "has_visible_qrcode": false
                                  }
                                  URL: https://drive.google.com/file/d/17u2rFuD1QXpsDx5iT2qtwqYKrUIXQ7Kt/view Model: claude-3-haiku-20240307
                                  ```json
                                  {
                                    "brands": [
                                      "MAG.CameraSimulator"
                                    ]
                                  }
                                  URL: https://drive.google.com/file/d/17u2rFuD1QXpsDx5iT2qtwqYKrUIXQ7Kt/view Model: claude-3-haiku-20240307
                                  ```json
                                  {
                                    "brands": [
                                      "MAG"
                                    ]
                                  }
                                  URL: https://drive.usercontent.google.com/download?id=17u2rFuD1QXpsDx5iT2qtwqYKrUIXQ7Kt&export=download Model: claude-3-haiku-20240307
                                  ```json
                                  {
                                    "contains_trigger_text": true,
                                    "trigger_text": "MAG CameraSimulator.20241023.zip (71M) is too large for Google to scan for viruses. Would you still like to download this file?",
                                    "prominent_button_name": "Download anyway",
                                    "text_input_field_labels": "unknown",
                                    "pdf_icon_visible": false,
                                    "has_visible_captcha": false,
                                    "has_urgent_text": false,
                                    "has_visible_qrcode": false
                                  }
                                  URL: Model: claude-3-5-sonnet-latest
                                  {
                                      "typosquatting": false,
                                      "unusual_query_string": false,
                                      "suspicious_tld": false,
                                      "ip_in_url": false,
                                      "long_subdomain": false,
                                      "malicious_keywords": false,
                                      "encoded_characters": false,
                                      "redirection": false,
                                      "contains_email_address": false,
                                      "known_domain": true,
                                      "brand_spoofing_attempt": false,
                                      "third_party_hosting": false
                                  }
                                  URL: URL: https://drive.usercontent.google.com
                                  URL: https://drive.usercontent.google.com/download?id=17u2rFuD1QXpsDx5iT2qtwqYKrUIXQ7Kt&export=download Model: claude-3-haiku-20240307
                                  ```json
                                  {
                                    "brands": [
                                      "Google Drive"
                                    ]
                                  }
                                  Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):2278
                                  Entropy (8bit):3.838270477359601
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:122F75FC28E6FCA789B3A7E42F74A02C
                                  SHA1:5761AD5F0245F14B24C0CD17F4302CA97A74C6AA
                                  SHA-256:D79AC9702FB1654F89B3886B93E22BFF3EEFC2C348FF61A0B9045BE37F632AC5
                                  SHA-512:AF7C608947E30AB511A503FA8E2F2DEC8CCAE440A5E7A5AD1361E907D4A1CACBE919323F5137A4602C6EA0732163881D90447A7AC54C3393218192555FFE8B91
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".g.G.g.e.L.v.Y.p.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.l.N.Z.y.o.F.
                                  Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):2684
                                  Entropy (8bit):3.897310306857697
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2A5B2DF7565BCD91C25DAA605E98BB22
                                  SHA1:7662D61492F887EC0219F9D5EC4B094064953C7D
                                  SHA-256:FA2DDCC12484CAEF95877774BF95B746603D023F604ABB0D79AF03985EDA50A8
                                  SHA-512:B52714AB92951F27973A7A112FCEB0A1B5A23D5BA6D18158B024DB09F4AAEE0674AC8E72C46D1D42E26BCE15B4D7C4D12705962E5DF7584D2FECCF921610DDEA
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".6.N.3.U.y.9.n.A.U.E.q.s.5.u.9.6.E./.o.g.0.E./.V.J.A.g.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".X.P.p.o.R.b.9.I.3.A.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.l.N.Z.y.o.F.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 09:30:28 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2677
                                  Entropy (8bit):3.9936552405281263
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D1DC0D70426A6D66DF9DE8B122A05375
                                  SHA1:D0FAB91E8911A02C0966A08EFAD1EA0C3A10AD13
                                  SHA-256:15B3E967BE6A47C9CBCDF69C6A7B2DA542841FBCD9F45DA4AAE816C5150A8493
                                  SHA-512:42CD4B072A566D6CFA4A6603DA043FEB4EE27B40049FA2E30CDA31CE26598EEE51E3076B5EF6580190182AC469B7122A93452160A36356E1FD4DB023F55BB205
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.......)......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I]Y.S....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.S....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V]Y.S....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V]Y.S...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V]Y.S...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............o+j.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 09:30:28 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2679
                                  Entropy (8bit):4.010000714722413
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:78A64E648F66BC61CD4248B3C8FE391B
                                  SHA1:770B68D826CF4EF2E94B41A79860F74830F01E4D
                                  SHA-256:393FACBB60A27C90575C04E1526B8CEB8259B47DBD0534A80F97D29AB55DD03C
                                  SHA-512:6396E3A847AC1093E258A5E6CBAE61FC819919D0197D419DAF5F7E9ADEEF85301B21FDA65742877AC5613CF6ED2171FA4F9F35311962109B942BFDACD5BE22AD
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,....J..)......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I]Y.S....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.S....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V]Y.S....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V]Y.S...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V]Y.S...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............o+j.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2693
                                  Entropy (8bit):4.016749649188822
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:BE29FC28058D356890D7BA2925924C5A
                                  SHA1:2A858117BC02A839CF3236EF718A50731E3A72DC
                                  SHA-256:8C1E2E9C9F0B5A15DCD22D6DA32961471FD1BC6596EEB39505557A41A67E0479
                                  SHA-512:7FDB62259AB0F3B432830618E9A8AE2FB25825BD5A1EB8CB50F8EA016093BAB2363547079C7D03CC329C3040DEF23C55D0741F04CFE439726786E9DBCA492B33
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I]Y.S....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.S....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V]Y.S....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V]Y.S...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............o+j.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 09:30:28 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2681
                                  Entropy (8bit):4.0069947609788725
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3F73C69235970E6BACBE879BD7ADCA37
                                  SHA1:1E4B5929EDA2141FC685D620FC462CBCD9743971
                                  SHA-256:A845B7034276E2AC91A903B86A4C718FE8E99F772B530648789A9D1CCEC35A84
                                  SHA-512:A6D060DCAE2649915AE0E26A339470D3D2FCC2600E1ED12E929DA658AB330149AC77F2931501AA4EB92F3A71E427ABD9FF1F5A3EE2F7771E9FD05A1980227041
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,....S....)......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I]Y.S....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.S....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V]Y.S....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V]Y.S...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V]Y.S...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............o+j.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 09:30:28 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2681
                                  Entropy (8bit):3.9950707256696183
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:45E36B18DF75A58C53FDFD0CCF7E2AAE
                                  SHA1:F442169F6EF2997D65E418FE612F8A7743CCB284
                                  SHA-256:2F37C7588AEB79B6555636CCEECFB446008E40D3DCC47A05B497A8BEC658B592
                                  SHA-512:8504C34682DBF8F5FF6AD05AAE1B08835E11E81D61238749F73A140D650D9829E883A039A0BA6C4734FB06303A4A4B6EC342A23629DC01E09FD999DF81A232DC
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,....@....)......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I]Y.S....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.S....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V]Y.S....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V]Y.S...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V]Y.S...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............o+j.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 09:30:28 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2683
                                  Entropy (8bit):4.00818479974263
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:42C6CD9CA753C5BAC75A7F24759AFD41
                                  SHA1:D58E6910DDF471F0C31AAE2D545938E3905BF1F8
                                  SHA-256:728CE50CB8691EFBD5510FFC5A458F65AA4B892EF83594DD46E7E314C7810987
                                  SHA-512:B614B8957736CEFC9157EE1C6C12C71445BE38DBC1B767DEEDB3A1F4D7B88CAC25AC1E1A760361E41FBD4B2EF6F18844FDDA2887CEB3780B965EBE2D10823C2C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,....:....)......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I]Y.S....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.S....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V]Y.S....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V]Y.S...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V]Y.S...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............o+j.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                  Category:dropped
                                  Size (bytes):4936
                                  Entropy (8bit):7.949013112917763
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:42F940C4F1E7DEB41C39116F358D6BE8
                                  SHA1:C25A149EDD28C842DD6061C8290054F1B8B9735C
                                  SHA-256:FC4A64C27D6AF8FA4DC28044A1138887B409040D9B89836A79E54BD8BEDFF2C7
                                  SHA-512:BEC9D0E9366A3FB93F24FCDDAC09FBF209DAAB67B45BDB6798693C572AD5344CED7F7512EFE7176E19A9F0F9761CC24CACA2A4EE6BB6FDAE23779BC020D0D902
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:PK........cN:Y6...............AboutAssets.txt!<".Fv.V.E.._^....?..T......s...@..V....,.LoZ.4...N.P`!.7tE.."A...........G.[n.......Y.U.V..,V.`....S<......N....Axnv..[.Z@..`.....=.g..0u.o....9..`SY.c|.....A.:.f......z.7D...*.3.c..AT>...U.......?.p'.c...#..."..d..HK.Q.......(+.wX.."...Hc...k3+...;.!Dq....h+.~gb...K..n.......6.Qt.T........v.].l?.g...CX.~f...|...+.#..u......pJ...W.......\..........:...m.l...T..@+....@N.._y.e.3j.,.,}...p..h~. ..CPK.........nWY................af-ZA/PK...........Y0.Z.p....@......af-ZA/Microsoft.ui.xaml.dll.mui......A.T.....e..w*...K..z....r.I..~...G.ca\.'.@..).yY...T...A.f.......29aP..%..n.....U.....Q..s.[.L..n.....i%.....>QGL.._..8c..W1..~.L.B.T..sS..e/^..K.......ih.../......).*..b.x-..X..Nw..v<y..?.......zF.....l_...O.f]./.D......t.._..G.*...j..Ms+#j$.F...wE..[...7.g...$F...S5.wyS.X.H.s..0F.....a4.t...1..>......2]O..g[.i..g....w.U.+.B...J.h..w$vy}.....Q>..=.B...%h.EI..O..&+.~..$CW.?.K........A.....*V8."...S.7W.H[.}
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):46592
                                  Entropy (8bit):5.795647853107597
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C2F48EEB3E5CA983B1C43B9F68190773
                                  SHA1:923D12267B3EB3BA8965C415C538B6AB1AFC9248
                                  SHA-256:64FCD2CE22D3D663F0A56E5538746CCDB4DA503045AB729CF3752E6D9685EED6
                                  SHA-512:671F19115419C293F2155F813033E4E4D43F981C60ED02331AF90417E5D6BD577467EAB4232553D5C96E8731E93512133D9EF0C2F3C0ED36112E80AB27346460
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....?............" ..0.............N.... ........... ....................... ............`.....................................O.......................................T............................................ ............... ..H............text...T.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........a..Dj...........................................................0..O.........(....}H......}J......}I......}K......}L......}G.....|H.....(...+..|H...(....*..0..O.........(....}.......}.......}.......}.......}.......}......|......(...+..|....(!...*.r...p*R.o....-.r...p*r-..p*..*.("....{....r;..p.{....(#...o$...(%...*.~&...*..*.*..*n.{....('...-..{....*.{....*.r?..p*^.o....rY..p.{....(#...*...*..0..H........o....-..*.o....((.......o....l()...(*...,..{....o+....o......o,
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:Microsoft Roslyn C# debugging symbols version 1.0
                                  Category:dropped
                                  Size (bytes):22424
                                  Entropy (8bit):6.2619882009409515
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:488187D963C68EE30B659C4775B980A1
                                  SHA1:3EFF24E4BCAABB41BB5CCD4C260756D94A329D9C
                                  SHA-256:5207094D04E48FDB619D72F5D8D56958CFF369C143D05D8FF7AD0E828A9DF663
                                  SHA-512:57992E9297A8601D960D13387503973C3FCE3D173192E39A07F35EEA871686B71EE5C59E51BC6957A0764428EA01A6E801894AADC76C9105FA2725C895BC1575
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:BSJB............PDB v1.0........|...t...#Pdb............#~......D...#Strings............#US.........#GUID...h...0G..#Blob......J?.L.4:L..z..i......W...........z.......................u...3...i...,............... ...I...................E.......................................2...............b...m.......................(...Q..._.......................&...f...s...................<...G...y...................#...]...j...................F...S...........................R..._.............................`7..g7..n7..u7..|7...7...7...7...7...7...7...7...7...7...7...7...8.......8.. 8..'8...8..58..<8..C8..J8..Q8...8...8.......8.......................8...9..f9...........9...9...9.......9...9...9...9...9...9...9...:...:...:...:..":..*:..2:...................:...:...:...:...:...:...:...;..#;..*;..1;..T;..\;...;.......;.......;.......<...<......r<.......<......T=.......=.......=.......>.......>.......?.......@......AA......VB.......C......UE.......E...............F..+F..KF..SF..iF...F...F...F...F....
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):84480
                                  Entropy (8bit):5.376294531541554
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:CC0290891E29B087F96AAF0F174A0682
                                  SHA1:83F688A7FAB43F65397A4A49E48851F907B0AAF3
                                  SHA-256:47A483EF6EB1630E3862E6F97CD401153DBE3A6AC77CBDA670CFD3DE21F3508A
                                  SHA-512:CDB02DEB452ACBF6B8C32DB582AF403F88C30748CB23002BF8D6E9586A69DDEE6628C65C863BD3D78FB542E26C81E26357ABA772265F91BA778546010111CD53
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...-{..........." ..0..@...........^... ...`....... ....................................`..................................]..O....`..$............................\..T............................................ ............... ..H............text....>... ...@.................. ..`.rsrc...$....`.......B..............@..@.reloc...............H..............@..B.................]......H........5...&...........................................................0..@........(.....r...p}......}....~....(.....~....}.....s=...}......}....*.s.........*.0..R.......r...p(......u....,........+.~....+.......~....~....(.........rQ..p(....(.........*N.,...8... .....*.*:.,.. !.....*.*v.,...8... ...... !.....*.*.*..,...7..*.*:.,.. ......*.*:.,.. ......*.*..-...C..*.*..-...6..*.*..-...8..*.*J.-...:....;..*.*.*..-...;..*.*..-...9..*.*..-...<..*.*..-...=..*.*:.-.. ......*.*:
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:Microsoft Roslyn C# debugging symbols version 1.0
                                  Category:dropped
                                  Size (bytes):27508
                                  Entropy (8bit):6.990072132905558
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C020B32DC3866605585BEC067F37E855
                                  SHA1:5BCE214B8790C4E331B1564225B9B5453B07FC18
                                  SHA-256:D91B270D0F4E62BCBBAB2C93BF897D5F8C5152A73F586E95669543BC26842C72
                                  SHA-512:31C3F110D36C109F15F5DAB144EAC4EA4AAEC573C93F380851A1332867CD64E7E552E60B416D399C4C3D5C83840EF1708E741CB43844E83A8312D404D370A0E8
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:BSJB............PDB v1.0........|...\...#Pdb............#~..h.......#Strings....`.......#US.d.......#GUID........[..#Blob....n9..^J..Q...r.`5......W...........1.......I...@...T...\...4...........................................................@...H...........{...Z...d.......................)...b...o.......................+..._...l...................2...?...t.......................<...I...........................O...\...................*...7...q...~...................8...E...|.......................H...U...................A...N.......................)...n...{...................e...r...................O...\.......................%...Y...f.......................)...e...r...................5...B...r.......................4...A...........................F...S...........................H...U...........................>...K...z.......................M...Z...................2...?...|.......................G...T...........................P...].......................*...a...n...................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):28672
                                  Entropy (8bit):5.71337921641498
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:AB9FC9C6D0C20087C7F676DE859894B3
                                  SHA1:0C62C9E71404CD81CEF9E273983752353152127D
                                  SHA-256:CBC12824CA799F09C6C9477946878B6DE5D5FE01F9245268F1B7571F8B42B3C4
                                  SHA-512:46EBE3DF7415DBD17D27E890DA4E66A485F75BF7BC7A5677536E49E49946D1BCC770F61F1C269008F05A552BE0B4899C83F2992CB745E410FFBD543E48CA0E73
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....z............" ..0..f.............. ........... ....................................`.................................p...O.......$...........................l...T............................................ ............... ..H............text....e... ...f.................. ..`.rsrc...$............h..............@..@.reloc...............n..............@..B........................H.......p8...K...........................................................0...........-.~....*.,..o....%-.&.+.o....%-.&.o....*s.......o....o....&.(....o....&..o....o....&.(....o....&.o......+F.(....o....&..o....o....&.(....o....&..o....o....&.(....o....&.o.......-..o....*..('...*"..((...*..('...*"..((...*..('...*"..((...*..('...*"..((...*..('...*"..((...*..('...*"..((...*..('...*"..((...*..('...*"..((...*..('...*"..((...*..('...*"..((...*..('...*"..((...*..('...*"..((...*..('.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:Microsoft Roslyn C# debugging symbols version 1.0
                                  Category:dropped
                                  Size (bytes):31384
                                  Entropy (8bit):7.071722431082689
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:CA9EB3E0048C3E9343ACAA7A9C37E30A
                                  SHA1:A5F911225691439BDC3BB10DDD6590E61EB8E5B6
                                  SHA-256:3F453514A7867B17D29DA816A6A50FE5BFEC4A5710A1C572A8A44522FEA95A50
                                  SHA-512:1267A7E15D9AE4F3E85D3DEE9E85C9308ADA034C382322A37E4D34C2999E18DA382BADB9D73687EF9F6C9A81715B9781113110C25168B39729921D85916A1EBC
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:BSJB............PDB v1.0........|...t...#Pdb............#~..........#Strings............#US.........#GUID...0...hg..#Blob..........I....l).........W...........A...0...?.......................................1.......1...............................................:..........."...........c...m...............#...^...m...................H...W...................*...9...}...................-...n...}...............&...t...............!...0...h...u...................A...P...................".../...c...p...................\...k...................Q...^...................8...E...x................... ...]...j...................<...I...z...............4...C...\...k...........y................ ... ..`$..s$...&...&..Y)..l)...+...+..S...f....3..-3...5...5.....^...^...^...^...^...^..._...^..._...^..._..._..._..*_..6_..B_..N_..Z_..f_..r_..~_..._..._...^...^..._..._..._..._..._..._..._..._..._..._..._..._..._..._...`...`..!`..-`..:`..R`..i`..p`..w`...`...`...`...`...`...`...`...`...`...`...`...`...`...`
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):94720
                                  Entropy (8bit):5.800280077241199
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:304DACED2B856869BF56A4AC6B73DA61
                                  SHA1:9E87F4785881BAC5CDA1B86C378C428BAC9F8291
                                  SHA-256:ADFB8C2B01B3F1AE8257CC52BB2DF50F9D661CAFCF7D953FFA0BA4ECFC8BB456
                                  SHA-512:2BEBAC3F68438EC3A0B1C5CCF60966AA25CB545E8534BDC36AADAC1BC93D056ABA87EF15841373CA1FB6B7E9832372ED07983720B4C44BF41810C8C20E255BD1
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...H{............" ..0..h..........j.... ........... ....................................`.....................................O.......$...............................T............................................ ............... ..H............text...pg... ...h.................. ..`.rsrc...$............j..............@..@.reloc...............p..............@..B................L.......H........... ............................................................0..@........(!....r...p}".....}#...~....($....~....}%....sk...}&.....}'...*.s.........*.0..@........(!....r...p}".....}#...~....($....~....}%....sm...}&.....}'...*.s.........*.0..@........(!....ru..p}".....}#...~....($....~....}%....so...}&.....}'...*.s.........*.0..@........(!....r...p}".....}#...~....($....~....}%....sq...}&.....}'...*.s.........*.0..@........(!....r...p}".....}#...~....($....~....}%..
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:Microsoft Roslyn C# debugging symbols version 1.0
                                  Category:dropped
                                  Size (bytes):95264
                                  Entropy (8bit):6.926224308695448
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7370F166BA26F2508A2F2AB0010A7F93
                                  SHA1:589B52217FC321D7D14D1A6F142B2BEA9B6B1991
                                  SHA-256:5A278612F489FDE8F9BFC61ADA0C0F26F271BC09E04AED7BB6E6B562C53C9F1F
                                  SHA-512:E0E10B558B2F78F137605735B16C26B4EF0B0F602F411E90EB8EE2ECD428C5FFF6696B24D457A19B33AE46F6166F4FA50B2A0601BC277CF15024A2B8A93168A1
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:BSJB............PDB v1.0........|...x...#Pdb............#~..........#Strings.....$......#US..$......#GUID....%...N..#Blob...../.wUDG.\^.b_... .....W...............(...#...............R...........2...................................................................................................h.....r.............................%.....0.....c.....n...................................9.....n.....y.............................^.....m.............................................................5.....=.....h.....p.........................................&.....7.....C.....T.....o.....v.....}...................................................................................3.....f.....n.....v.....~.................>.....~.........................................>.....T.....~.........................................I.....P.......................T.....}.............................0.....B.....^.....p...................................h.....v.....~.................2.....J.....].................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):78336
                                  Entropy (8bit):5.894097499778431
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B394D28EC15A848550A9641DF985D0AD
                                  SHA1:4CDFDA9825C0D63DA087FD37E398208422F7CFB9
                                  SHA-256:BF91B4BBA70924A5770B470D9E53EAAA1F64C81D0A4F79A7A74B85EEE8EBDC3C
                                  SHA-512:4E8DDA4ACC7291410CCF2BFC9A2766837B43ECCA1BF3F83D46BCAFFA973C1821664E8CBC5E36D0F8EAB45A42B0D2FC06C63080ADEA26F9F442FC4D130BFF97B5
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....C............" ..0..(...........G... ...`....... ....................................`.................................TG..O....`..$...........................PF..T............................................ ............... ..H............text....'... ...(.................. ..`.rsrc...$....`.......*..............@..@.reloc...............0..............@..B.................G......H........c..............................................................2.oX...(....*..(......(......(......(.......(....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*R.(....,.r...p*r#..p*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..(....,..(...........s....o....*.*J.s....}.....(....*....0..a........o....,W.o.....(....~....%-.&~..........s....%.....(...+~....%-.&~..........s....%.....(...+..*.*..{....*"..}....*..{....*"..}....*.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:Microsoft Roslyn C# debugging symbols version 1.0
                                  Category:dropped
                                  Size (bytes):49680
                                  Entropy (8bit):6.95130751503992
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5C341074DB8849AD1FD4918B08AD8342
                                  SHA1:1146BC18C10EB6FFB95E677B6332C5D9E256E72B
                                  SHA-256:E4F38F5F59559A4B8103B4178E77A3091AD71AB85557F4BC2F4CC84C1FC6E737
                                  SHA-512:9DF7F226FDC4E356003B55BF41F3B1F6E04126BAABD1515A26A94AAE3B115C9726B2D14043A4FB1A32DFC80729D6CF27C6D1A480F0FB40ECF9FCB4926AD03CB1
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:BSJB............PDB v1.0........|...t...#Pdb........@'..#~..0(......#Strings....(,......#US.,,......#GUID....,..d...#Blob..........O.C..5.[.........W...........P...7...........7...............Q.......)...9...$.......d...................6...........................@.......U...s.......5...m...y...................:...G...........................C...O...........................Q...]...................-...;...t.......................T...b...................8...H.......................'...d...t............... ...k...y...............-...z.............../...=...................'...5...}...............=...J...........................Y...f................... ...3...............,...............!...v#...#...*...*...1...1...7...7..#<..6<...D...D...G..+G...I...I...L..!L..xN...N...P...P...U...U..uX...X..........................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):71680
                                  Entropy (8bit):5.927201450552706
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:771DFD053EB61695B8DA4CFCA5DC316D
                                  SHA1:749CAFE5C99371DC561DAFB3EB155C2FA6EBE1C8
                                  SHA-256:063E134D64BF4896BD4F5F71163A330CA73BD3AB25593E19646BBF013FEBF089
                                  SHA-512:C9FF1A0513A01B4B323295ACB2A4F96CF72C54EC42EA3FD4DD61C99FC6FF9A864FA3DD0B7A88AB11BCCCFEAA925DB824949C07792BC7E44F6382A00B3B2FCDA8
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.............:/... ...@....... ....................................`.....................................O....@.......................`.......-..T............................................ ............... ..H............text...@.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................./......H........{..P............................................................0..4..............%-.&~....r...pr...p....(.......(0......($...*.0..L..............%-.&~....r...pr...p....(.......(*......(,......(.......($......("...*.0..]..............%-.&~....r...pr...p..r...p(.....r...p......(....(.......(0......($......(&......((...*....0..m..............%-.&~....r...pr...p..r...p(.....r...p......(....(.......(*......(,......(.......($......(&......((...*....0..7..............%-.&~
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:Microsoft Roslyn C# debugging symbols version 1.0
                                  Category:dropped
                                  Size (bytes):57324
                                  Entropy (8bit):7.263807044578776
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:91C2BC899D31F6375DBE1E359C5D54B8
                                  SHA1:3B663CEF20644348D3565472B6FFCC36418F5C24
                                  SHA-256:DA4555DB39AA14FA9D66618ED1F6D6276780F057E3EC7BF6A9E678A6CFF20E91
                                  SHA-512:8438C2A16C202DC37448136B27616A8330CDA8F4F31BF873197F75AC78E47800B86393BCCABB53E9345D5DDA993D0B450BF13B2DD7F4D6EADBA8848C78D0F889
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:BSJB............PDB v1.0........|...x...#Pdb........."..#~...#.. ...#Strings.....&......#US..&......#GUID....&..`...#Blob..........I.|...X^.7......W...........L...........~...............(.......5.......e...........~...................V.............................../...~...m...........1...c...n...................<...G.........................../...:...|...............;...J..._...n.......................................2...........$...7.... ... ..w%...%...'...'...*..-*...,...,.../.../..f1..y1...3...3..K6..^6...8...8..=;..P;...C...C...K...K...P...P...T...T...X...X..{\...\...^..._...a...a...c...d..uf...f...h...h..[k..pk...m...m..Dp..Yp...r...r..Ww..lw..Nz..cz............6...].............................;...L...`...r..............................................!...)...1...9...A...I...Q...Y...a...i...q...y..........................................................!...3...E...W..................................._...f...m...t...{...............................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):26112
                                  Entropy (8bit):5.3034615165822805
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:AF0D69176FF50E836C41406C02A97852
                                  SHA1:976D38C69CDFBD0E6C28AF7BB3188C27CCC25C48
                                  SHA-256:4546369CC08A90CE21B4904E06840E0D2A2A1F4477B2FF0F75F17BF7DC740EB5
                                  SHA-512:7411F0BE9BAFBE168D6F8A2FC2D46F84B626B7C2A6FD80BEB8A3911B6B9B2516FD7C13BC2B17C3886459F2B7DC59D96B91C0571611CB279824C1B6AE29C286C4
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...F............" ..0..\..........&{... ........... ....................................`..................................z..O.......$............................y..T............................................ ............... ..H............text...,[... ...\.................. ..`.rsrc...$............^..............@..@.reloc...............d..............@..B.................{......H........"..(W............................................................{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*J.~....}.....(....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*^.(........(....*.(....*b.(.....(.....(....(....*b.(.....(.....(....(....*2.(....(....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:Microsoft Roslyn C# debugging symbols version 1.0
                                  Category:dropped
                                  Size (bytes):18980
                                  Entropy (8bit):6.545743614105394
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B0764E957B2D5A51DFA2E6672F2AC2DD
                                  SHA1:0A4B96214227808B8BE857D64F654914468EE836
                                  SHA-256:5ABC5D246C17BF0C245AC7F3AF4A2A7BF6114F4B96D058525BBF24E6C38C693D
                                  SHA-512:624190BB0BADF29EA70395815FAD81521590063CD0A55C54E6BE3DD8773D6872458B499595A524E0C06DE1593E06AFBDAADA888B83F417BA25D09057F2E6DE94
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:BSJB............PDB v1.0........|...h...#Pdb............#~..........#Strings............#US.....p...#GUID...x....=..#Blob.....@.q[N.B.a6..........W...........&...3.......1.......R...................'...................................................5...1...2.......5...i...t...................g...v..........."...1...................:...K...................9...J...................C...T...................?...P...................7...H...................0...A...................6...G...................F...W...................P...a...................X...i...................P...a....................... ..._...j..................."...-...h...s...................(...5...k...x...................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                  Category:dropped
                                  Size (bytes):687
                                  Entropy (8bit):4.8248398490689945
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:DCA8514F7E2EB872ECF1F3EDBF30EC64
                                  SHA1:55EEE85B2310535E7877A9D4B83985A748BA35CB
                                  SHA-256:C0A1D24430F0CE8D1C1D5D758982551C6F6720D414B6B0010A8BE508294BEAD6
                                  SHA-512:A371883D1DC7B97DEF40901FADC9D4AAFD4E621B2CE255004CB65C7FCED0C9416AEE82A1ABD1DF1E441E182A9F5A17BBFD717E62D1DC316F8F983B1000388B64
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.Any raw assets you want to be deployed with your application can be placed in..this directory (and child directories). Deployment of the asset to your application..is automatically handled by the following `MauiAsset` Build Action within your `.csproj`..... <MauiAsset Include="Resources\Raw\**" LogicalName="%(RecursiveDir)%(Filename)%(Extension)" />....These files will be deployed with your package and will be accessible using Essentials:.... async Task LoadMauiAsset().. {.. using var stream = await FileSystem.OpenAppPackageFileAsync("AboutAssets.txt");.. using var reader = new StreamReader(stream);.... var contents = reader.ReadToEnd();.. }..
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):82239
                                  Entropy (8bit):4.785100677534078
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:12A620B439B5B73CD739E76D12BD883B
                                  SHA1:26A401885377B9306AA8BDA453F003BFD313C425
                                  SHA-256:AF7AFC481AA8FEB703FA514F3078202C88E1588B56C7EAB8237F9C47C7BAEE43
                                  SHA-512:1184A149B97B01E957C0C211B4D34F967DF95B5A80B1BC416BD9A67BEE10B81A27C0974BE71BCE012D0889766DB7BA47BADB21F2DCC5F31044E827914CED78A6
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{.. "runtimeTarget": {.. "name": ".NETCoreApp,Version=v8.0/win10-x64",.. "signature": "".. },.. "compilationOptions": {},.. "targets": {.. ".NETCoreApp,Version=v8.0": {},.. ".NETCoreApp,Version=v8.0/win10-x64": {.. "CameraSimulator/1.0": {.. "dependencies": {.. "Microsoft.AspNetCore.Components.WebView.Maui": "8.0.92",.. "Microsoft.Extensions.Logging.Debug": "8.0.1",.. "Microsoft.Maui.Controls": "8.0.92",.. "Microsoft.Maui.Controls.Compatibility": "8.0.82",.. "Microsoft.NET.ILLink.Tasks": "8.0.10",.. "Parkway.Camera": "1.0.0",.. "Parkway.CameraClient": "1.0.0",.. "Radzen.Blazor": "5.3.5",.. "runtimepack.Microsoft.NETCore.App.Runtime.win-x64": "8.0.10",.. "runtimepack.Microsoft.Windows.SDK.NET.Ref": "10.0.19041.45".. },.. "runtime": {.. "CameraSimulator.dll": {}.. }.. },.. "runtimepack.Microsoft.NETCore.App.Runtime.win-x64/8.0.10":
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):479232
                                  Entropy (8bit):5.805894125998653
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:56B3E5468B724E57701B1E7E38A3F809
                                  SHA1:BEEF3CCF9186EB0453E1087F3B107D7D1F8CAD8D
                                  SHA-256:CD3FD9AF9D5969BA5F84ACD2592EE4758909514856520BC1BC2BDAE00CD48805
                                  SHA-512:CFD95CE2BB46770437684EEEBB8B32A707516699901D2D424974D1EE6D6D14AC68560FB6B6E9940437F578F9A90767EE9A3D0F3443465C096C232944C4425528
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..."g............"...0..b............... ....@...... ....................................`...@......@............... ..................................|...........................L...T............................................................ ..P............text...Pa... ...b.................. ..`.rsrc...|............d..............@..@........................................H.......p..........q...........................................................B(....(....(....*....0..R.........o...+..r...p.o.......r...p.......o.......r...p.......o.......r3..p..o.....o....*...0..R.........o...+..r...p.o.......r...p.......o.......r...p.......o.......r3..p..o.....o....*...0..R.........o...+..rS..p.o.......r...p.......o.......r...p.......o.......r3..p..o.....o....*...0..R.........o...+..rS..p.o.......r...p.......o.......r...p.......o.......r3..p..o.....o....*...0..
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):263168
                                  Entropy (8bit):6.183976321156347
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:51C0E12032F53D247DA2BE0ABDE6876D
                                  SHA1:5A79AFCCDB2A2F089816A0A271A1EAD157E0BE71
                                  SHA-256:B7AE778AA9105B1E01D9697E7B7ABF49461E602BB904ED8E84EAE4FD12C42D7F
                                  SHA-512:CE198E99D38A132711B3DFAB79B01AB9243E901D802F396CE95646006D9F8116903645F9C03F6B36C4CB56973B43FAB5C828ED84EFD81ED234EE4AF5B2D8B005
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........FR6.'<e.'<e.'<ev.?d.'<ev.8d.'<ev.9d.'<e._.e.'<e.=d.'<e.'=e|'<e..5d.'<e..>d.'<eRich.'<e........PE..d......f.........."....(.Z..........@..........@.............................P............`..........................................................`..x....0..\............P..(.......T.......................(...`...@............p...............................text...lY.......Z.................. ..`.rdata.......p.......^..............@..@.data...............................@....pdata..\....0......................@..@.reloc..(....P......................@..B.rsrc...x....`......................@..@................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):14756
                                  Entropy (8bit):6.047198906664474
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:57A672B712D074082C0063D3996DFCB7
                                  SHA1:E8FC5299EEDC703CA1DA6872EF9A996C86CAE0FC
                                  SHA-256:84ADD92DBEEDA4D2BA80B2AF4559023C5A5E6D25A3D01AAF53799EB8984928ED
                                  SHA-512:D7375BEF04F93225B021928ADC4D16041F4D3600832834B6729E54EE51FD72FE9996CDC1EAF652993B8D1D7D2D1C07B752D7E3D61A18C484A57BE39751333069
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"accessibility":{"captions":{"common_models_path":"","soda_binary_path":""}},"autofill":{"ablation_seed":"G798e+HO56g="},"background_tracing":{"session_state":{"privacy_filter":true,"state":0}},"breadcrumbs":{"enabled":true,"enabled_time":"13374161567641002"},"desktop_session_duration_tracker":{"last_session_end_timestamp":"0"},"domain_actions_config":"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
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):280
                                  Entropy (8bit):3.150994100006081
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:57451B5BF471CE58ACE10984C55CCE81
                                  SHA1:D5C0D88479FCF620A5CCA64FAE85C7CE586EC39A
                                  SHA-256:BD18D0905335FF36F163FF7B6D3BAB18E86AD503ED6A4E67D2CF0F31B6CE7C25
                                  SHA-512:7E9EAE4F431E0C4E1985008384ACF0C20DA41D67794B29ABED2144FD6BBCD7F80B469BCAC3581A585F0486C775F18BB94A4B4EFCA44E7F705A1188EDDF23BCC9
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:sdPC....................l..... F.~6}...................................................................."yBS28c5brdpgGjSGMYdk4wvtwLBpXrD09RymR408bo4="..................................................................................{F3017226-FE2A-4295-8BDF-00C3A9A7E4C.}C:........
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):3.6219280948873624
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9E4E94633B73F4A7680240A0FFD6CD2C
                                  SHA1:E68E02453CE22736169A56FDB59043D33668368F
                                  SHA-256:41C91A9C93D76295746A149DCE7EBB3B9EE2CB551D84365FFF108E59A61CC304
                                  SHA-512:193011A756B2368956C71A9A3AE8BC9537D99F52218F124B2E64545EEB5227861D372639052B74D0DD956CB33CA72A9107E069F1EF332B9645044849D14AF337
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:level=none expiry=0.
                                  Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):9629
                                  Entropy (8bit):5.145824971939975
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C5CE077A4DB1B9EC9FEDFE3E9A81A492
                                  SHA1:C41F4CBD400A4FAF3A476E9A2DA16DAE6B414B1C
                                  SHA-256:0D3E5663FC2D838512F4E68C693FD3503AC5B822BAF6C3C34C046782B5940BD8
                                  SHA-512:3ECB9BAFBE44C467545338DA11D4EAF7D988474F8189D9BB250034F5165A33829074872E79A1CA6BE57B7E169A63E5BA8F892EC4A992801826BA376A7814D3BF
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13374671514964214","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":129},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false,"last_version_deduped":129},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"recent_theme_color_list":[4293914607.0,4293914607.0,4293914607.0,4293914607.0,4293914607.0]},"browser_content_container_height":677,"browser_content_container_width":944,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13374671514842828","domain_diversity":{"last_reporting_timestamp":"13374671514639967"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_
                                  Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):9770
                                  Entropy (8bit):5.146438850091089
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2F0BE06835205F7BC05F090AF470282B
                                  SHA1:2F5EA4BD464670B164810781B3CED8C96B7057FB
                                  SHA-256:D85D6EAC8784E6C0E55DEBB689F65CA1301A66D221F4CCB456583D02AC34C81B
                                  SHA-512:B48CC4E346679AFC2612658AF1064D2A56F436C5ABCE20160705D2FD5413465526BE850CAC55A65BF5B95E00E6606014B7DE2459B8B5D8B6463333A3B2FCCD4D
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13374671514964214","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":129},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false,"last_version_deduped":129},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"recent_theme_color_list":[4293914607.0,4293914607.0,4293914607.0,4293914607.0,4293914607.0]},"browser_content_container_height":677,"browser_content_container_width":944,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13374671514842828","domain_diversity":{"last_reporting_timestamp":"13374671514639967"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_
                                  Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):6834
                                  Entropy (8bit):5.577045582787296
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:067F3D0585D0FCF21B46664887BC0937
                                  SHA1:3DCD3CCAD1BCB57E5143C7777BBF39DBB519562D
                                  SHA-256:D9B230A412954D783E5A6FB7559CFEE5349ACB51449258D48710225547744BE1
                                  SHA-512:D42A7C29836B46481B3641D3AA70261A60CA8FA89FFC907BE365BCC29C38513603184ECDE20085107C1644EC99BDD5D4318DCAB7A828F96EE151DBC27051A3E1
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"extensions":{"settings":{"dgiklkfkllikcanfonkcabmbdfmgleag":{"active_permissions":{"api":[],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13374671514589663","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13374671514589663","location":5,"manifest":{"content_capabilities":{"include_globs":["https://*excel.officeapps.live.com/*","https://*onenote.officeapps.live.com/*","https://*powerpoint.officeapps.live.com/*","https://*word-edit.officeapps.live.com/*","https://*excel.officeapps.live.com.mcas.ms/*","https://*onenote.officeapps.live.com.mcas.ms/*","https://*word-edit.officeapps.live.com.mcas.ms/*","https://*excel.partner.officewebapps.cn/*","https://*onenote.partner.officewebapps.cn/*","https://*powerpoint.partner.officewebapps.cn/*","https://*word-edit.partner.officewebapps.cn/*","https://*excel.gov.online.office365.us/*","
                                  Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):14022
                                  Entropy (8bit):5.299924297547637
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E59D08B72B89F804E600F44E62623AAF
                                  SHA1:3FE98CCBB77EA01A93C53D7A12ADE0EFF95C8294
                                  SHA-256:804893BADA8AC491D80F33C0A5650AEECE4A7A7166D98C89DE425BD65324F621
                                  SHA-512:6F53F9C59B39BE20A5919610DF97CAEFCD2C3A4920BEEF103BBC464CA02B1660AE403F7656DB915568964551F62135A837D36475B764E923F61CCD083CF60FB8
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13374671514964214","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":129},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false,"last_version_deduped":129},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"recent_theme_color_list":[4293914607.0,4293914607.0,4293914607.0,4293914607.0,4293914607.0]},"browser_content_container_height":677,"browser_content_container_width":944,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13374671514842828","domain_diversity":{"last_reporting_timestamp":"13374671514639967"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):45056
                                  Entropy (8bit):0.08885964362590927
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E7429AE7899F2166C4110E79632B2820
                                  SHA1:9FA44C6ED25AC114F4D7E495ED66C21878B2DE1B
                                  SHA-256:51905A66C43D48BE4CBDD66C7BE6DF8DC475DEB7E4BC8411D68DE288EA4132BB
                                  SHA-512:03D1DA98213C96137124482AF3A10FF58230A1705DDEA1403CF8589518B725B36F4F1E53A8C5567AC07D770F0D003145B1259721C7EF5CD9C6300808368B5FD8
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):270336
                                  Entropy (8bit):0.08687426628551347
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D708A5E82A66408274117EF891C50242
                                  SHA1:37CCEC6BD0539728CA4A51B2DC8112D0DDE2451A
                                  SHA-256:A7793A22864B3A49A9C5B921A35FC944BA8510160D5174BC05300A82CFE91279
                                  SHA-512:8A034ED647FDBF5063A8011D559D4C8104BE9C20453354C150E4F7F451D746D89D1957993A5E469D44F155697E94B0FDEFB479CEE493EAECDBB7534F648D83A4
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):1056768
                                  Entropy (8bit):0.43465268492715137
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:BA0EE5282DD5C5B861EB7A5A26BFD159
                                  SHA1:8062F0CC1975A192001EC90364FE67BFBE22B7FD
                                  SHA-256:9378F3479AD90B8A3B153189248A37ABC86F3F664117E6FCCBE03B5FF6440E21
                                  SHA-512:81165FF302E1F7FF4B3EE5C7EFBA9403050D5FFCDE229A05E4E728578D674ECDBD5A786409CB8EF96D010D83833DFFC4EC75599169118D393C64AD87E1F3EE60
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:..................................................................................?.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):4202496
                                  Entropy (8bit):0.1453450076806841
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1098729C4198D9CC6E058A8AD3382485
                                  SHA1:BCDD6C996CE37512EB329813A61D89E08C2F83FA
                                  SHA-256:1CA1CB66365D9BAA592903817E3D8D60EF8D1CF33AE2680C26143982C61D5BF1
                                  SHA-512:EA49188CC9CEE67DE271D5461720AE087859691EDF2FFB0EC1E7CB0F4DDCE0F739FFC1D6CA2576DDCCE9D35F41235B0A1BD793A64F838DFD80056A4FB2A4DDCC
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):30336
                                  Entropy (8bit):7.992292822632895
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:285DDDB67AC50620E2A57CD3263CFC7F
                                  SHA1:779821BC746B8ED249A094D90E9DA840A6A993C0
                                  SHA-256:5F8AFB967368CFCFAC471E6EB7320AAC9AEB591BCFB9D956E3C65D7D6DA7917E
                                  SHA-512:81A02536FB8B8C8CAEBFC5F905C876AEC09401F5B0E6A6C737FF7D88439AD44A320A65CA7B098287298DD0CA9A052506128C31455EB72CFF99E16831621257C1
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.....~...q,N&....Y.H...21..Y...cl..{(...<I..GGR.R..8.8.g.g.....e.... q......f=..R..t.I..;`O`L.?'x.U..( E.".@-).D...{...[.n...#...4HJ=.H....>.'.[.dO0.Lb..p.$N$.mL...v2pd.I....@.'..D.L8a{..V.6.%n....!$!.....P.1...*z....;>?].}.....o).R.Z........Z.".}..j.?ybR....}A..e.n.+.1.)..3 {....9.......r........~u.b...h!....O:.wu^5.O....w.M......_........?./.dN...._A>S;.h.[?.E.$.......,k^<..a.ao...|....n...V>[#....u.*N .G{...cv.>...8.FO.n9e.(...|....|..\...4...Z.F....+.).).....U...8.}.).]>......U.S>.N..:}RF.|...eT.w.o..00.%....0....,....).{M.K....IO........~...|.....r3KvA.].'.0)Z'..).1P....|3w.....n.8A..U....BfuD...<i.D..my/|.Z.....2vj..Ch&...}.D.)'.w.D.)oy...w.e..F.]..i.v.."...[.]Z..|....L!Zqj..@.7...../RRZ....N....$.h.......(....+.*.\ .Q..T.xu-V...o..l.~.)....?...t..}...7..(..X.}.G....byj.~u......u....mh?........|..o!..=.......t..i#.xH1.E.....o)&..0.^..7.>....Lj.I.$......RLO../i..2...Z....6ee..*.......;S.S.........P...y.. ')Q$..F....M.7...y.....2.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):24659
                                  Entropy (8bit):7.990159719382523
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:C24FD46578E35CEC0E793495D17AAE62
                                  SHA1:3B9E6D087F2BB46A3F6D2ECF512B567BCAB3CDF0
                                  SHA-256:0995C28FA62E2B1EDD37B1B8F26D7D630FC2577E7B1B3C6EEE88D7DE81CA570E
                                  SHA-512:5E29588F0AA0EC4FDC5E953A2D875EC4EE3D63D9AD79EBCDDFBE9F2E9818CE6C6ED21C7363F8C579587214C07E9102FEDCB97F4F40785FD471759A94E2AE61AA
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:........j....K..@.E.;?P....I..v..I....M.1....+"~....5....lQM.2].F.x..$....T).4.s..a....TAR.B...%...s.{.<>.....".B.=.Fc....4. )(Y.d..M..N1.iv...=...H.d..V.t)..).t...i....B3..q....+:.u.....7.s.`...?......1.Q....W.By.7g*....1.u.............r...g.r.].s...xV.......xV{.....C..7.'[...L...0..y,..U.Wg.c......f.K......w...I....Y .q .N.0..1...5.ZG..&h..f.S.'..$..E...l.}?..MS..U.....{.2.cgc.......oU>.G"I.$w6.../P..6.$r.5.e.]....`\.l.#.. d.8...B...<._.I..6.U...kb....S.G./....^.V.@m....q.....6....PY6.yd.8~..I.....6......_.?FZ|......[...P.W.Y...2./1E...9.T.m.>.T....8..-.d.l.g.Y..z.!..?[....f..U.-k.....A.!"......p.]..t...z(+..#..TNy..RA..L.m&.)".?*;m.IF.....gr....@..2^x...*...J....uk..fq.q.[sw...........S/Y....(...-9.B5G.....M.A..A(v6.UO....W~3l...>.$Y.k.........[...2.[>...9.{.).....}..,.@.R..@v.-m+......Q).q..p...AYF.`.9...M.m...n..K.#$.M..<....h.x...?].^.=>.......71~....;6.E)....F.q.p.K./..w&.A...f.hM.I...J9...H..q~.\..v.a6u....{MKv.V.<...........s0M
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):18752
                                  Entropy (8bit):7.988370561617671
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1F71A8705633E092F61B51BCFEDBABBB
                                  SHA1:734DE3CF8CEBEC41EFB6139AD505C79F9699E374
                                  SHA-256:40F088FCE01605128E76E724490A6DABB727793E37A075CE6B2D37A53BCD7635
                                  SHA-512:BB6D3289034F402AA04DD6CF3773AF78FCB2F9B7AD8F4DBAFDE6C5036F83CA20EBEC1A1012487F8E92B96F164C98ECABDD2B4A2D085F452927E244B3547C217B
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.Bt.Q.l..B.No.......l6.`...P.>.......W.I..6..u....=.d.n...0..{u....hhf.e....b#..`..W;....6.F&).L.L.....".L...iO.A\.`..P.M].Y.o9`.X..<,....`1S...'.i.B.i[....$.g....v.nW.........S=...P4..2...&..L.N......D.ICY.r..!..d.8.aj..K@\.C=._..Ge.=.....N...g3....HFV.{QUu....M.X........).pyq...\..6..O{.-]uA...;..H..>...2........?.kDi8....Q.................'..........{.;o.......@}?..w.eS....(.....c.c..r....IBX!..z..^.^...m.6..Q..Tv3q=.....(..>......k...q ....!..Cf~.t..=...%.....:..':i....l.00.H.(.K...YKA......m..IR9%.;`...(.^.88..Y.>..MJ..YB.93.u.e.y..&...1K..x.~v.&..C'..?..1...x...OI.@G,...!.....+`,W...O.|....g..l.0 .].'%..m.t'.J.9...%.DlS"..g.A...R[x..c.5.z...l...4W/.G.a4../.aY.7.Nt.....>.*N.*...$..4.B...I....*%.N.S..{$.k?R>......c... Q.j..{.}..a.,..CF./.z.....,.%e...%..........q..N<.s.}O......J:.a..C.}..&.b>K.....Y3....>..YF.".=.)l...! 4.uq..e8.<..b.h...;.%....W..W`..c..E..r-tlP..........:Y.@.............0t..`....M....E..YT..`..,..&.&.S...&..4.s!.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):28112
                                  Entropy (8bit):7.992792252219265
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:AA509721B1F272BFF2A93CB693006916
                                  SHA1:7C167B43908055D13E6347BF19EEAC1B1CF8A4F3
                                  SHA-256:9EDF153167610309A94F4081A97D4D7E5693CA68311CA44C9EACF4F66DF35028
                                  SHA-512:65F743EFACB14B0D093C3B589EDCBC43F29B3F0C346F7265945DEEEED1D7B005B78F007E0B9BC339CAB58825C8345F5C7780B605A13FC0045CDAF39CF665BC99
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:....(......]#.z.j)...o.'u.tpU...y...xE.55.2.?.a|...7.4.....Y..mD$wRe...Or..\..(y...=..T4KxZ.5..5..K........y..2.+}s.5...."A.]H..r.?Dj.U..1 @.:...,.....D9.......:..v......tZW.....A(.BK.*..V.r./..~E...m.d..._9>f.;..F..hJ6....'.q..RE.jj.1\q%....1.2.2..g. ,S.je(...|)9W.........._.V.2.&.GoX...U..+._..c...>..U.g.C...._.z.R..&x?oq.L...&...5n..^J.].N..fio...@|cl...R.`....dl.....ze8]..B.E..r......Z.....VW7.6C.F..k0....<...7X#C.....DJ.O....U..j.s.(j...........i;.g...]lB...kd..............D.5.x.o..... .M...WS.z..tU.v.X".8D.h.m.1.!....M..K7.9.w.....$5..r?..0.@%^)S...i~ft....tf3.XH.o=.x<qF....d.H.+...cH.].Q...VW(...dG....t1{j.......76[...{......?.(J..."(p.>..c...!............7[Qe..`.b...|...,...O....xstL.C.Lf......I...../.(k...O.R.I.%..".p.f...x......|..iBY.55.'Wk.......).#..=..(...........Z..R.....S.5.^.."q...E.....7..E..5....S.j..*....CM.,.Y..E.F4..n\A);......H.;.....I^...n.......|.M...A....)........}..<@...gvI.*5....~}t.QM..i.G..C.|...|....f..i..[.m.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):17522
                                  Entropy (8bit):7.988083122584261
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:ECD21692545910AD7EC13E09F8B2FDC2
                                  SHA1:BE31D1241E8D9BBF0D1B8E9F40D0542E5EDC2B86
                                  SHA-256:4922667EA9CBDA4BE2FC510C8A99C4AE59F81A9E66D955629F9F2298E30B758E
                                  SHA-512:4DE2D25C50BBD4762FFE03BAE01F7FC67B3897AE3DA3BA2545CE849D98FA3E4692CB319BD50EC41FBC9DC7B641D52D56E81516B03F4A5636FFC66D31A8B18AC2
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:[.r2;B.[.(h...L7.>.s.....x...~..!q.3.P...#...U%.&71..PuZG/....1..W.U..N.g>..}Ug.".A....6.;J%72Q..6.r.......w_N.5....z......r....Hc.J....Z....3$!.N.....z......0..[..W%=.+...;.}..r!I......$[.P.;mY..S....+-!...I.(...x.2..f....].5 ...s..."k+6..36...*.....H..1..(...?.......,c..U.k..A@.H.......%.e.....G..5...O&....gY...`Kwc..a.^.}.'.... .R.B.._.........E.*%..M.....).\e...0.. ..}-Sp....1S.K.2....[.|.=.5.@33.:K.$.....q...h..<.6..C.%J...9n....P..y"Jm...;"..._..-@.o....Z_k....s>dQ.b.j`........~..!.KjWF....je!G......[....... .@.h.6L.h......B<6.e.Fic..).=QXE..jM..M.?...2.e:]A...a..*.CYN.@..5........B.8jEu*"....kAkV.]Q.....^...^u>..O.....52.........(...7....[...,HpqwPY...)0R..MQ$..y..t.c9?4..8.}..u.]Ai..T..`8.../.=...V<..'@.....AZv....c.1..Y...4..jJ.wn...n0...z..L]c&....x[...N.)I..QR...?.I..h9...3b..5Q2.....pM=.E..R....1..`.H.%.....N)...z.......%.hb..)O.$.....0.7]..K..f6.}.i6U|.r....\......Z6.V$..2.o.,..)..../c/....%.E...f..2..z\.........g)..V_J.-.....
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):56990
                                  Entropy (8bit):7.995862274628805
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:C46A5B9ECCDB4F711E78A3B58109E6BD
                                  SHA1:A9D76192137DB78A8D82B0153E1EB6F8CFF32C50
                                  SHA-256:2C495066CC90B215BC4825EA9F6CBAE004BF2F8286257DF281C3DB3CB797896D
                                  SHA-512:1C7D476F9E415D519352D688F7CA9CC0332A7A274E9F82D0F702E524829622F100C40438A25AC13A2F472CEC53059A21EC31CC8549763740E66B58FC7E4DF795
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:Sk.3:."..."..n..A.....p@.....M.k..pk......b#.W.......O...#>.7.t.f...]}d..6O.......e.8MEYQ....e... Jq..O...*...u...D'..+..:...o.5.qCY...Z.......#.#.r.....CAQ.7....o.}/.....X#....e.W.R..D.%\..P......}...k.W.S..T..........6.}...>d..../....`..Dh,%..o._}...P+/U...9....y..5........M.<]w.-.....=........Jn.xD...K^6..7...1...J.K.;.W.#.&......*_..^N`........6..R>....b....8.Q....|X.X.Z....uF@(F...8.1.gZ.....e.QU:V.:..'U_......*....i.A...Ht...[j.O.........jb.P..o...b.<.F.4...f.O.H....."9A..s.}..^>@i.T.!...4.....?N...hu.u+...^n.. .s..r..W...M(.Xw..H........w.2.0.R...?j.=3.dl..F..*......Z...q......K.C..U....~..2......{;6...|....F*..O...w5c=C...p..*..f..."FL.:..n=%u.........M.m..@.....%.l..........K.ulM...O.U....CX'....g.>..p...........Z'z,......xyLa........aq.2&.u....}:=p..M.....'.......i......R....l.I~\K..2V.U..d.:>w...Q....D_.D.x..K...hv........rvO>.n..q..."..A.........;.W.$?...{..~..'.....(>.k`.9.C."}...&e.S$.k8/.....#}..l.....N.Cf....U,^.6.....m^...
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):524656
                                  Entropy (8bit):0.002086137786499017
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:219AAE0C066967743B5EA3DF4F22502A
                                  SHA1:0E944451A620DD89B56CC7686A9BC3A7452BD993
                                  SHA-256:1A237E9397CAE31EE58AC59CDB40AFB73284165360160CBA84E446F3B1A5CC0E
                                  SHA-512:222C330D09ADA2EA9A836B4B4623CCCE34D219D08137DF8723D881FBA71FA1A053BD445560F9221F90433ED92CB6795B6B53AF0C3F79AEB345CE0ECB70141AB5
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.........................................+..../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):262
                                  Entropy (8bit):5.451262822660433
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:42E2971C323AE148620EC400BDB87E2D
                                  SHA1:0A27E266BA20C359B8706437A269C1F8E6AF54F3
                                  SHA-256:137ABE8159807E187A51ACFE6923C704DA954DB7B82FE0EFAE910DC6CDA57D38
                                  SHA-512:FAFEB80441D545C318B4B8E26BC77AFB3E3A4636C8389310D93CE326BE8FC868BAF3787991D32A7E6E0A0E7339B48EC881F19BF956A45081F93910A4EC2C4D21
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:0\r..m......j....5-....._keyhttps://cdnjs.cloudflare.com/ajax/libs/jquery-validate/1.19.5/jquery.validate.min.js .https://0.0.0.0/.A..Eo..................R..../.(........9.c.........X......0...H....N...S..,.$..=.n.q.t..\hE}..M..8.x.a_...A..Eo.......~^.4.......
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):255
                                  Entropy (8bit):5.312877526510908
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E4CF0AB84215C1ACD8946E59FDA5F38A
                                  SHA1:D80E3A0A77446E1F55EBC0A6FC8A1B4780BE5F17
                                  SHA-256:2CCAF4B16127F01D9212BCCA437E312AEF6E34835E35FD0CBE29D2C9060A06E3
                                  SHA-512:9A0BE37F11D2B0C69B1FA2708278B0A5F60C3B35F491333492C842A45C461C6B0377AB580D29BA2F871E2573ACA94A48B3947244BE7819347B0B2C2137A56B66
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:0\r..m......_......a...._keyhttps://cdnjs.cloudflare.com/ajax/libs/popper.js/1.14.3/umd/popper.min.js .https://0.0.0.0/.A..Eo......................./.,........9.c.........X......+...O/..\/...0..]2..].:. ...z...Z...._j..0.n.m..G...A..Eo.......3:.8.......
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):328
                                  Entropy (8bit):5.390611854162373
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:26B11F45784DF9E082DA14B9C62B5CC3
                                  SHA1:01D589A1E0E5AB1C05F53C94193098247524687D
                                  SHA-256:0E1D755F955CAECC47338468B827BEBDF0F2D08AEF74BDC5854D8B1D710CF8A9
                                  SHA-512:EDEAD0D2BC28E93A8604243DB2500406729546E012BF7D8D3F80BAE3ABBD95C77C552EB5D2CA7DFD8F1F8A4D1EEA1A1832E2391741F965C596B2BB7EEC04C8DF
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:0\r..m......h...Nd.*...._keyhttps://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/4.5.0/js/bootstrap.min.js .https://0.0.0.0/.A..Eo......................../.l........9.c.........X..................i...G...r...............O.......X<...Q..pj..z...................1......._..H)j.....&..2.W...S..!......A..Eo..........x.......
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):774
                                  Entropy (8bit):5.180652471231215
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D69F4C7E6701D85D75ED69C7DCA7208D
                                  SHA1:5E48D7E5C16221B0B778727E3CCF5BE2201AD2AF
                                  SHA-256:03016D2FA207A3CCEA79D61457CF956886AD4252F1223CED19816E94E6A4B182
                                  SHA-512:0277AAB59B6CF1FA807CDF611FEBCE6C6A9CDD41CD95586233CF6CF46BADDAC39EC21FD9E57996F0A0A5BA364A8859F1121278DE51627EF3C385C5072153BADA
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:0\r..m......B.........._keyhttps://0.0.0.0/_framework/blazor.webview.js .https://0.0.0.0/.A..Eo......................../.P...........U...=..........X.@b.h;a!/V.)..L......9.c.........X......"...........^...........s.......w...T.......a...N...................2.......I ..q6..=7...9..}9...9..(:..C;...>..C?...?...@...D..)E...E...E...F..GG...G...H...H...I...J.. K.._K...K...K..@N...N...P...P...Q..@R...T...X...X...Y...[...[...a...e...f..Bg...g..Ei..9j...j..!k..Qk..`n...o...o..Rp...t...u...w...w..........w...V..............p...........L.........................*...b.....................J..........0..........E..........8..................%...E...W...........4..........v...5.............R...3.......$...{...!a.L.7..}....eO...BI..^.'.#.l..A..Eo.........{\.......
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):851
                                  Entropy (8bit):5.271051656082772
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A8D95568B3C6049F0E34A66D6B803011
                                  SHA1:C1045DA0FAB36406897B8CAE510558FACF7FA48E
                                  SHA-256:E8379E895B7516348B258F9B22CB1D37F2E2B696AD3E73058F7282D62F0BE708
                                  SHA-512:B34909A35BB691D7B49E951B8802EE0173ADA23911D61AED887B84C68F461F154001415E0772EEF72CDB5E3578CCB3C85B416CBA8E4B8FD1154F1F467F83BA2B
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:0\r..m......W...v.*Y...._keyhttps://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.3/jquery.min.js .https://0.0.0.0/.A..Eo......................./..........9.c.........X......i.......c...........f.......p.......................y...$...........8...r.......n...............,...........v...n ..i!...!...#...#..N$...$..M%...*...,..O/..N0...3..84..05..r5...6...9...;..T=..k=...L..lL..\N..zN...Q..YT..)V...V...X...[..+\...]...]..G_..B`...`...a..Gb...b..{c..wd...g...i...j...j.._m..um..Tn..-o..vo...o..wp...p...p...r..dr...r...s..}s...t..Iv..cv..|v...v...w...x..ly...y...y..g}...}..H~......2...u.......Y......'...?.......a...................s...7...>...............\...........E...f...Z...n...3............................... ..._...........V...j.......[$..n$..*&..O)...;...@..CL..hU..{V...W..^W..hY...[.......+..!.B....^[...&..nE..4JD.A..Eo........3........
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):299
                                  Entropy (8bit):5.467442104376139
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:EF7C976CEFCDA05AA6D8F516158C3662
                                  SHA1:F189ED7EA32C4EA95582B35DD0499ED0BBC94E21
                                  SHA-256:34CFA19DDF0960B486857B8066F0440C7AEA7BDE61DBA91FC86418A2D12AC491
                                  SHA-512:3D54B6C5CFE80A32C80B3C0C68ABCD2DCDF8CFA0EA8388617D77C7BDB8CFF5F146D7E921D671EE851370A7B6540264BFD790F508A1178DD3111555A807139303
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:0\r..m...........z."...._keyhttps://cdnjs.cloudflare.com/ajax/libs/jquery-validation-unobtrusive/4.0.0/jquery.validate.unobtrusive.min.js .https://0.0.0.0/.A..Eo......................./.4........9.c.........X..................'...o.............a.s.....e..s...x......=/....A..Eo......8.2i@.......
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):265
                                  Entropy (8bit):5.650942234785678
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4D946583D5AEBA3EBBCFAC84B54B2EDF
                                  SHA1:F0A6BD4646E1F9E2A47E7173F0AC9B037B38A279
                                  SHA-256:90271A18AE1B5A8F3DA8924B93D8A34D680E4D7864A825C1972BB5D09E0398DA
                                  SHA-512:B22F8195F220A55D1819105D47BD04B23305841886249BA96689DE6AC7F94C5213B28498622B7182A6DDA22B2E74943643FCCE69A8364E644F630E3B74355253
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:0\r..m......M..........._keyhttps://0.0.0.0/_content/Radzen.Blazor/Radzen.Blazor.js .https://0.0.0.0/.A..Eo......................../.H..................+.:3.<.YL.....Z=l....8M......9.c.........X................._.+wJ.N&.i.o...{J.CRa....w..Y.A..Eo......F.3XT.......
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):321
                                  Entropy (8bit):5.4529542964971975
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B480135C20246D2958BCDF03073FAAF9
                                  SHA1:DD3293453303059F7E34E1DD4C397B165877C2C9
                                  SHA-256:ED1ADD562F08E9FCEEE438B8A1F90119F765C8F3F42AC693D1A5E38572E1638F
                                  SHA-512:B61A6AD4F233C82AABCA2552F3D9D5C8226A069CA4B620EDFA8F51157A48C561E5A0E8ADEC0ADF9C7837D35D76198B342D88ABC0A0B55795BB52A0FD1060E6F7
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:0\r..m......]...}......_keyhttps://cdnjs.cloudflare.com/ajax/libs/jqueryui/1.13.2/jquery-ui.min.js .https://0.0.0.0/.A..Eo..................I..../.p........9.c.........X......................t...o...<....#...D..,E...O..DQ...R...R..0]...i...{..n}..XH...P..........5..CvN}...Xd..<...8....C......N.A..Eo.......3..|.......
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):374
                                  Entropy (8bit):5.353650864914653
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:93BF8944F547CD5E069B28267F54F320
                                  SHA1:BA5D150501856787A744E597D2CCD3EFED1263E2
                                  SHA-256:A0C1ADDD8F4FC5313EF15E3C90EE6C69531CE8AA380AAF068D9EE927CFDD69F1
                                  SHA-512:C3CD526DFAC59F046416EA3C7C485148174115A230B499DC665C38510A0A3EA0B439370F333D57E8174CC4F90F1E17A939C41B10EC151F97CDBE6DD0D732BC08
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:0\r..m......b...(.+....._keyhttps://cdn.jsdelivr.net/npm/bootstrap@5.2.3/dist/js/bootstrap.bundle.min.js .https://0.0.0.0/.A..Eo..................j...../..........9.c.........X..........V...................$...........P...1...H.......4...f...M!..|!...!..."...%...'.. 3...F..A...N.......^...{...............`....$...1......(...Fyu......R)k..0~..~5..n.A..Eo..................
                                  Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                  File Type:data
                                  Category:modified
                                  Size (bytes):264
                                  Entropy (8bit):4.633448455678688
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D2E25314FD4DFC20C10D4BE6E648FE84
                                  SHA1:1E09D6E55486D88ADE557AA21E5FCF48FDCF132C
                                  SHA-256:3284F746112CC181B1B4D0728087B4F28FCE0806997648A1203BE42804F4BCC5
                                  SHA-512:FE3BC31D9579725E3B9930E72DF9FCE73EDEF8FBC607CD8E57A5EECC855303853EEB72E11D77DB4E9A9D5653888AC50569271F54B9018710EE4917EA64C6E73C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.....:..oy retne........................K.r/K:..@*.`1./..........-.M. .<@*.`1./...............'@*.`1./.............q...@*.`1./.........5.;.K.}@!.`1./.........+:.U..8"@!.`1./..........9H.9..q@!.`1./..........>?./$.@*}.../.............v.K@*}.../.........rD.a1./.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):264
                                  Entropy (8bit):4.52831079024903
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4AE4DEA8CB3ADD5FFB85F85BEA1FA18F
                                  SHA1:DFFAA08222E583A9215813EA496DDAEEC742EBE3
                                  SHA-256:271A87E5550D677139FC7BA156B4A7F57CE68C034A1B014DB9D90F7E2DE17EAE
                                  SHA-512:1109520BCDE7542068482F09D7C7BD9CAB37ECB8D8F93CA178DEB99D9B680105AD4478D0B61530BEB387D18D9AF6A32BE2DBCFD8FECBD6C5C3C4AB7B91BD1F6D
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.....0s0oy retne............................v.K@*}.../.........K.r/K:..@*}.../..........-.M. .<@*}.../.............q...@*}.../..........>?./$.@*}.../.........5.;.K.}@*}.../...............'@*}.../.........+:.U..8"@*}.../..........9H.9..q@*}.../.........z...../.
                                  Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):0
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4AE4DEA8CB3ADD5FFB85F85BEA1FA18F
                                  SHA1:DFFAA08222E583A9215813EA496DDAEEC742EBE3
                                  SHA-256:271A87E5550D677139FC7BA156B4A7F57CE68C034A1B014DB9D90F7E2DE17EAE
                                  SHA-512:1109520BCDE7542068482F09D7C7BD9CAB37ECB8D8F93CA178DEB99D9B680105AD4478D0B61530BEB387D18D9AF6A32BE2DBCFD8FECBD6C5C3C4AB7B91BD1F6D
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.....0s0oy retne............................v.K@*}.../.........K.r/K:..@*}.../..........-.M. .<@*}.../.............q...@*}.../..........>?./$.@*}.../.........5.;.K.}@*}.../...............'@*}.../.........+:.U..8"@*}.../..........9H.9..q@*}.../.........z...../.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):48
                                  Entropy (8bit):2.9972243200613975
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6CEFD2E048ACFCC6209376410F34C45D
                                  SHA1:6042CBCC6B670B36527C008A9FB820AD7DD8E6AF
                                  SHA-256:F4AA85EFD2DFF222F44666D92F29ECCB42A8D3BC4B84D7A9D641CBAB07F84720
                                  SHA-512:33B150DE8B5AE775E9EEA931CF36F694068EE8634236211073A2CCCCEC4C75077CD9159B2F68CFF139963C625245E8F58BF5BA2B68EE1B137C840FD3C5C91D21
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:(...Q;i.oy retne..........................j.../.
                                  Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):270336
                                  Entropy (8bit):8.280239615765425E-4
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                  SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                  SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                  SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                  File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                  Category:dropped
                                  Size (bytes):262512
                                  Entropy (8bit):9.553120663130604E-4
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B0014A695A55BFE1D3C2FC47F9C27C51
                                  SHA1:73987E80D7505502DF655EECBFD4D1C96317B2A7
                                  SHA-256:5D8654DF60681BD6DE930E831E447C9903CEF15E16EAB83B32155F5EEBC4A873
                                  SHA-512:F3E9A6F1767C1C6309B5854339322809ACDFD6E20701BDAFC05DAFDD161AD4C8ECA771127ED1B61E3E03E2818128EEF39E284894D2D919B3A625E7FEE2E99785
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:........................................T..`1./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):8192
                                  Entropy (8bit):0.011852361981932763
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0962291D6D367570BEE5454721C17E11
                                  SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                  SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                  SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):262512
                                  Entropy (8bit):0.0011594133267966273
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4A0295F498BED1F7B13D4A94C77AEF0D
                                  SHA1:CF302FED6AFF95D7FF4498F2F7FBB70351ADC1E8
                                  SHA-256:46048C7014268F141F92D046256CB08BF09FD7005C7073AF00C0BDC6B183716A
                                  SHA-512:E171C2031AF109FA3272B2197188FCC01590D7B6F02D6685A2D219344A3CC1FEEF7DF6B59CF4E5B92E781ABE9B56EBB0B888449B84BE83991BD68CA816F85068
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:..........................................q.../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):0
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E59D08B72B89F804E600F44E62623AAF
                                  SHA1:3FE98CCBB77EA01A93C53D7A12ADE0EFF95C8294
                                  SHA-256:804893BADA8AC491D80F33C0A5650AEECE4A7A7166D98C89DE425BD65324F621
                                  SHA-512:6F53F9C59B39BE20A5919610DF97CAEFCD2C3A4920BEEF103BBC464CA02B1660AE403F7656DB915568964551F62135A837D36475B764E923F61CCD083CF60FB8
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13374671514964214","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":129},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false,"last_version_deduped":129},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"recent_theme_color_list":[4293914607.0,4293914607.0,4293914607.0,4293914607.0,4293914607.0]},"browser_content_container_height":677,"browser_content_container_width":944,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13374671514842828","domain_diversity":{"last_reporting_timestamp":"13374671514639967"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_
                                  Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):0
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E59D08B72B89F804E600F44E62623AAF
                                  SHA1:3FE98CCBB77EA01A93C53D7A12ADE0EFF95C8294
                                  SHA-256:804893BADA8AC491D80F33C0A5650AEECE4A7A7166D98C89DE425BD65324F621
                                  SHA-512:6F53F9C59B39BE20A5919610DF97CAEFCD2C3A4920BEEF103BBC464CA02B1660AE403F7656DB915568964551F62135A837D36475B764E923F61CCD083CF60FB8
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13374671514964214","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":129},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false,"last_version_deduped":129},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"recent_theme_color_list":[4293914607.0,4293914607.0,4293914607.0,4293914607.0,4293914607.0]},"browser_content_container_height":677,"browser_content_container_width":944,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13374671514842828","domain_diversity":{"last_reporting_timestamp":"13374671514639967"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_
                                  Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):0
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E59D08B72B89F804E600F44E62623AAF
                                  SHA1:3FE98CCBB77EA01A93C53D7A12ADE0EFF95C8294
                                  SHA-256:804893BADA8AC491D80F33C0A5650AEECE4A7A7166D98C89DE425BD65324F621
                                  SHA-512:6F53F9C59B39BE20A5919610DF97CAEFCD2C3A4920BEEF103BBC464CA02B1660AE403F7656DB915568964551F62135A837D36475B764E923F61CCD083CF60FB8
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13374671514964214","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":129},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false,"last_version_deduped":129},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"recent_theme_color_list":[4293914607.0,4293914607.0,4293914607.0,4293914607.0,4293914607.0]},"browser_content_container_height":677,"browser_content_container_width":944,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13374671514842828","domain_diversity":{"last_reporting_timestamp":"13374671514639967"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_
                                  Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):0
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:067F3D0585D0FCF21B46664887BC0937
                                  SHA1:3DCD3CCAD1BCB57E5143C7777BBF39DBB519562D
                                  SHA-256:D9B230A412954D783E5A6FB7559CFEE5349ACB51449258D48710225547744BE1
                                  SHA-512:D42A7C29836B46481B3641D3AA70261A60CA8FA89FFC907BE365BCC29C38513603184ECDE20085107C1644EC99BDD5D4318DCAB7A828F96EE151DBC27051A3E1
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"extensions":{"settings":{"dgiklkfkllikcanfonkcabmbdfmgleag":{"active_permissions":{"api":[],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13374671514589663","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13374671514589663","location":5,"manifest":{"content_capabilities":{"include_globs":["https://*excel.officeapps.live.com/*","https://*onenote.officeapps.live.com/*","https://*powerpoint.officeapps.live.com/*","https://*word-edit.officeapps.live.com/*","https://*excel.officeapps.live.com.mcas.ms/*","https://*onenote.officeapps.live.com.mcas.ms/*","https://*word-edit.officeapps.live.com.mcas.ms/*","https://*excel.partner.officewebapps.cn/*","https://*onenote.partner.officewebapps.cn/*","https://*powerpoint.partner.officewebapps.cn/*","https://*word-edit.partner.officewebapps.cn/*","https://*excel.gov.online.office365.us/*","
                                  Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):0
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A634ED1096EB1FBFE21697DDA623ED56
                                  SHA1:204A676C189747C531E208C0E32057686CDC87C6
                                  SHA-256:589F680E5B653CAC13DC1865FA46036884218365466F02D85F4EB0C38C8B91F5
                                  SHA-512:8F66B9D180947E5A616B0BBA78F9C6402E70309E471BB61CE9CCCDE85928D8CF975707E48C1BABB48C1C5276CCE6E4997133B90F7B8F59BC93F7A23B7E2A7503
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"accessibility":{"captions":{"common_models_path":"","soda_binary_path":""}},"autofill":{"ablation_seed":"G798e+HO56g="},"background_tracing":{"session_state":{"privacy_filter":true,"state":0}},"breadcrumbs":{"enabled":true,"enabled_time":"13374161567641002"},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1729687974"},"domain_actions_config":"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
                                  Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):0
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A634ED1096EB1FBFE21697DDA623ED56
                                  SHA1:204A676C189747C531E208C0E32057686CDC87C6
                                  SHA-256:589F680E5B653CAC13DC1865FA46036884218365466F02D85F4EB0C38C8B91F5
                                  SHA-512:8F66B9D180947E5A616B0BBA78F9C6402E70309E471BB61CE9CCCDE85928D8CF975707E48C1BABB48C1C5276CCE6E4997133B90F7B8F59BC93F7A23B7E2A7503
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"accessibility":{"captions":{"common_models_path":"","soda_binary_path":""}},"autofill":{"ablation_seed":"G798e+HO56g="},"background_tracing":{"session_state":{"privacy_filter":true,"state":0}},"breadcrumbs":{"enabled":true,"enabled_time":"13374161567641002"},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1729687974"},"domain_actions_config":"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
                                  Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):0
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A634ED1096EB1FBFE21697DDA623ED56
                                  SHA1:204A676C189747C531E208C0E32057686CDC87C6
                                  SHA-256:589F680E5B653CAC13DC1865FA46036884218365466F02D85F4EB0C38C8B91F5
                                  SHA-512:8F66B9D180947E5A616B0BBA78F9C6402E70309E471BB61CE9CCCDE85928D8CF975707E48C1BABB48C1C5276CCE6E4997133B90F7B8F59BC93F7A23B7E2A7503
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"accessibility":{"captions":{"common_models_path":"","soda_binary_path":""}},"autofill":{"ablation_seed":"G798e+HO56g="},"background_tracing":{"session_state":{"privacy_filter":true,"state":0}},"breadcrumbs":{"enabled":true,"enabled_time":"13374161567641002"},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1729687974"},"domain_actions_config":"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
                                  Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):0
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A634ED1096EB1FBFE21697DDA623ED56
                                  SHA1:204A676C189747C531E208C0E32057686CDC87C6
                                  SHA-256:589F680E5B653CAC13DC1865FA46036884218365466F02D85F4EB0C38C8B91F5
                                  SHA-512:8F66B9D180947E5A616B0BBA78F9C6402E70309E471BB61CE9CCCDE85928D8CF975707E48C1BABB48C1C5276CCE6E4997133B90F7B8F59BC93F7A23B7E2A7503
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"accessibility":{"captions":{"common_models_path":"","soda_binary_path":""}},"autofill":{"ablation_seed":"G798e+HO56g="},"background_tracing":{"session_state":{"privacy_filter":true,"state":0}},"breadcrumbs":{"enabled":true,"enabled_time":"13374161567641002"},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1729687974"},"domain_actions_config":"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
                                  Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):0
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A634ED1096EB1FBFE21697DDA623ED56
                                  SHA1:204A676C189747C531E208C0E32057686CDC87C6
                                  SHA-256:589F680E5B653CAC13DC1865FA46036884218365466F02D85F4EB0C38C8B91F5
                                  SHA-512:8F66B9D180947E5A616B0BBA78F9C6402E70309E471BB61CE9CCCDE85928D8CF975707E48C1BABB48C1C5276CCE6E4997133B90F7B8F59BC93F7A23B7E2A7503
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"accessibility":{"captions":{"common_models_path":"","soda_binary_path":""}},"autofill":{"ablation_seed":"G798e+HO56g="},"background_tracing":{"session_state":{"privacy_filter":true,"state":0}},"breadcrumbs":{"enabled":true,"enabled_time":"13374161567641002"},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1729687974"},"domain_actions_config":"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
                                  Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):29
                                  Entropy (8bit):3.922828737239167
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7BAAFE811F480ACFCCCEE0D744355C79
                                  SHA1:24B89AE82313084BB8BBEB9AD98A550F41DF7B27
                                  SHA-256:D5743766AF0312C7B7728219FC24A03A4FB1C2A54A506F337953FBC2C1B847C7
                                  SHA-512:70FE1C197AF507CC0D65E99807D245C896A40A4271BA1121F9B621980877B43019E584C48780951FC1AD2A5D7D146FC6EA4678139A5B38F9B6F7A5F1E2E86BA3
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:customSynchronousLookupUris_0
                                  Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):40
                                  Entropy (8bit):4.346439344671015
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6A3A60A3F78299444AACAA89710A64B6
                                  SHA1:2A052BF5CF54F980475085EEF459D94C3CE5EF55
                                  SHA-256:61597278D681774EFD8EB92F5836EB6362975A74CEF807CE548E50A7EC38E11F
                                  SHA-512:C5D0419869A43D712B29A5A11DC590690B5876D1D95C1F1380C2F773CA0CB07B173474EE16FE66A6AF633B04CC84E58924A62F00DCC171B2656D554864BF57A4
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:synchronousLookupUris_638343870221005468
                                  Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):35302
                                  Entropy (8bit):7.99333285466604
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:0E06E28C3536360DE3486B1A9E5195E8
                                  SHA1:EB768267F34EC16A6CCD1966DCA4C3C2870268AB
                                  SHA-256:F2658B1C913A96E75B45E6ADB464C8D796B34AC43BAF1635AA32E16D1752971C
                                  SHA-512:45F1E909599E2F63372867BC359CF72FD846619DFEB5359E52D5700E0B1BCFFE5FF07606511A3BFFDDD933A0507195439457E4E29A49EB6451F26186B7240041
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.......murmur3.....IN...9.......0..X..#l....C....]......pv..E..........,..?.N?....V..B-.*.F.1....g|..._.>'.-(V... .=.7P.m....#}.r.....>.LE...G.A.h5........J..=..L^-.Zl++,..h..o.y..~j.]u...W...&s.........M..........h3b..[.5.]..V^w.........a.*...6g3..%.gy../{|Z.B..X.}5.]..t.1.H&B.[.).$Y......2....L.t...{...[WE.yy.]..e.v0..\.J3..T.`1Lnh.../..-=w...W.&N7.nz.P...z......'i..R6....../....t.[..&-.....T&l..e....$.8.."....Iq....J.v..|.6.M...zE...a9uw..'.$6.L..m$......NB).JL.G.7}8(`....J.)b.E.m...c.0I.V...|$....;.k.......*8v..l.:..@.F.........K..2...%(...kA......LJd~._A.N.....$3...5....Z"...X=.....%.........6.k.....F..1..l,ia..i.i....y.M..Cl.....*...}.I..r..-+=b.6....%...#...W..K.....=.F....~.....[.......-...../;....~.09..d.....GR..H.lR...m.Huh9.:..A H./)..D.F..Y.n7.....7D.O.a;>Z.K....w...sq..qo3N...8@.zpD.Ku......+.Z=.zNFgP._@.z.ic.......3.....+..j...an%...X..7.q..A.l.7.S2..+....1.s.b..z...@v..!.y...N.C.XQ.p.\..x8(.<.....cq.(
                                  Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):57
                                  Entropy (8bit):4.556488479039065
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3A05EAEA94307F8C57BAC69C3DF64E59
                                  SHA1:9B852B902B72B9D5F7B9158E306E1A2C5F6112C8
                                  SHA-256:A8EF112DF7DAD4B09AAA48C3E53272A2EEC139E86590FD80E2B7CBD23D14C09E
                                  SHA-512:6080AEF2339031FAFDCFB00D3179285E09B707A846FD2EA03921467DF5930B3F9C629D37400D625A8571B900BC46021047770BAC238F6BAC544B48FB3D522FB0
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:9.......murmur3.............,M.h...Z...8.\..<&Li.H..[.?m
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):85
                                  Entropy (8bit):4.3488360343066725
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:BC6142469CD7DADF107BE9AD87EA4753
                                  SHA1:72A9AA05003FAB742B0E4DC4C5D9EDA6B9F7565C
                                  SHA-256:B26DA4F8C7E283AA74386DA0229D66AF14A37986B8CA828E054FC932F68DD557
                                  SHA-512:47D1A67A16F5DC6D50556C5296E65918F0A2FCAD0E8CEE5795B100FE8CD89EAF5E1FD67691E8A57AF3677883A5D8F104723B1901D11845B286474C8AC56F6182
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"user_experience_metrics.stability.exited_cleanly":true,"variations_crash_streak":0}
                                  Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):14470
                                  Entropy (8bit):6.055579035866081
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A634ED1096EB1FBFE21697DDA623ED56
                                  SHA1:204A676C189747C531E208C0E32057686CDC87C6
                                  SHA-256:589F680E5B653CAC13DC1865FA46036884218365466F02D85F4EB0C38C8B91F5
                                  SHA-512:8F66B9D180947E5A616B0BBA78F9C6402E70309E471BB61CE9CCCDE85928D8CF975707E48C1BABB48C1C5276CCE6E4997133B90F7B8F59BC93F7A23B7E2A7503
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"accessibility":{"captions":{"common_models_path":"","soda_binary_path":""}},"autofill":{"ablation_seed":"G798e+HO56g="},"background_tracing":{"session_state":{"privacy_filter":true,"state":0}},"breadcrumbs":{"enabled":true,"enabled_time":"13374161567641002"},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1729687974"},"domain_actions_config":"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
                                  Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):17523
                                  Entropy (8bit):6.0536561073349135
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C2605D773167FE45D60FE63594EFD408
                                  SHA1:C8017136123850300CA55FE8CD3DA6D73F4CB890
                                  SHA-256:519033DED4D4BF93B6936E839DAD29BE9E47882BA5C0AC1F1A9DF2D3B6B40AA4
                                  SHA-512:13382C3B2EFCD0C3C8E168DB3369B5C57988B49F49926B881549E1A160417322E667ACE6E30699126E348D659135704DF547ED12AAA98EEE3FF75DD4985877FE
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"accessibility":{"captions":{"common_models_path":"","soda_binary_path":""}},"autofill":{"ablation_seed":"G798e+HO56g="},"background_tracing":{"session_state":{"privacy_filter":true,"state":0}},"breadcrumbs":{"enabled":true,"enabled_time":"13374161567641002"},"desktop_session_duration_tracker":{"last_session_end_timestamp":"0"},"domain_actions_config":"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
                                  Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):14489
                                  Entropy (8bit):6.0519834674713815
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C5EA2A2896E6C719099DA0648D0D3EC8
                                  SHA1:C0404921268A0F55F1809FC3B6EAF7C068C79134
                                  SHA-256:310F1D64B8CB31E381948AA7C67F524C4D6C43CBA309C1C63B1611008BF16E41
                                  SHA-512:A0FA833682288AA16CB196DBD806B03F4C719E4C814B554F3D44CEF51C72BDEC8FC2ED1B9C924EEE0D0E3881F936F04D7243D19E698BF2A4B8EE44269375B67A
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"accessibility":{"captions":{"common_models_path":"","soda_binary_path":""}},"autofill":{"ablation_seed":"G798e+HO56g="},"background_tracing":{"session_state":{"privacy_filter":true,"state":0}},"breadcrumbs":{"enabled":true,"enabled_time":"13374161567641002"},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1729687974"},"domain_actions_config":"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
                                  Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):17523
                                  Entropy (8bit):6.053670251441085
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D0037DA5C672DCBAAC15BDCF83DD4CD6
                                  SHA1:E1B66D7338BFCE9B7872FACCE61720535A94DB17
                                  SHA-256:5CD41F0CA3A790B8962BD3FA834EE0061B1225CB8810DB7099D15ACFB17B1BB7
                                  SHA-512:FC13D1F6B304F3651C89B78009F9D4B46775A7DF186D87C5F871367403467FC3953CA8BD18ECCAEEDEB9BA2FAA2D32786CE9CBE01E8472E998E2E6C3BE7248B8
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"accessibility":{"captions":{"common_models_path":"","soda_binary_path":""}},"autofill":{"ablation_seed":"G798e+HO56g="},"background_tracing":{"session_state":{"privacy_filter":true,"state":0}},"breadcrumbs":{"enabled":true,"enabled_time":"13374161567641002"},"desktop_session_duration_tracker":{"last_session_end_timestamp":"0"},"domain_actions_config":"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
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:Microsoft Roslyn C# debugging symbols version 1.0
                                  Category:dropped
                                  Size (bytes):95368
                                  Entropy (8bit):6.858806175715112
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C11EFAF8E05EEDA74BB4C1FAF9F85A5D
                                  SHA1:3EF9D1E95BDBAFA99C93777B05C66D0F30ED7379
                                  SHA-256:8E756E5614245229506497A78E626A40516105AA48C0480963D5AD5A27A673F7
                                  SHA-512:3D53B2C5F60AE4986A142A890046AB08CE9D15BD7734B377D7F4E2AB2E81E8C28D28E37F6E75F6CB714374F67DE3B8E0A1BB3BCEE42D2B0007A50B22CD557F15
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:BSJB............PDB v1.0........p...d,..#~...,..T...#Strings....(.......#GUID...........#Blob...H.......#Pdb.......................3................-................:...;..%f..Af...i...i...m...m...n...n...p...p...q.. q...s...s..1v..Iv...w...w..6z..Rz...|..#|.................i.......|..............k...........................+..............................................................b..Xh...i..'i...... m.......n...p...p..ls...s...s...s...s...s...s...s..Qu...u...........u...u...u...v...v..jv..Uw..sw...w...w...w...w...w...w.......y.......y..........D|..K|..R|..Y|..`|..g|..n|..u|..||...|...|...|...|...|...|...|...|...|...|...|......O~......................................o~..w~..........=...E...M...U...]...e...m...u...}...................................................................................................................B...J........................................#...+...3...;...C...K...S...[...c...k...s...{......................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):479
                                  Entropy (8bit):4.9277538648870545
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:FC0BCFB852BAF08E1F568E2DCB348818
                                  SHA1:201D413FA517CA699F92FD3FEE7DBE17063E8A49
                                  SHA-256:B874DFDCCD8FD582744C785D86E6DFC2D2377C496171006DAEE6FE9225D9F73D
                                  SHA-512:FD95E69729403C4C982C2F41B20E8A054AEFC4BB115BE56D3AC675FB392A372FFD88822621197DD75F0A132613119D0F282B735B223F609EBE08199E03472D11
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{.. "runtimeOptions": {.. "tfm": "net8.0",.. "includedFrameworks": [.. {.. "name": "Microsoft.NETCore.App",.. "version": "8.0.10".. }.. ],.. "configProperties": {.. "System.Reflection.Metadata.MetadataUpdater.IsSupported": false,.. "System.Runtime.Serialization.EnableUnsafeBinaryFormatterSerialization": false,.. "System.Runtime.Loader.UseRidGraph": true,.. "CSWINRT_USE_WINDOWS_UI_XAML_PROJECTIONS": false.. }.. }..}
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):71038
                                  Entropy (8bit):4.4534898633387785
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1905CC7ED1D230C4BB2B0D4A19EB0210
                                  SHA1:402674FA9A4908D928C6F6A03DAC3036F09EEF82
                                  SHA-256:159A3C483A498BA2D17D85DBB9EDFAD2A2A43D2A5965F4808038C386BE04091E
                                  SHA-512:021BD6FBD4C6A0E5F282F10F79A16D7B2B030F9ADD090B21D90A9DF5ACB2A86A0CD2D8311FBFA78D3A2E9AA5A428ACDD823A1356668FF9B674455DF8457A6085
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{.. "Version": 1,.. "ManifestType": "Build",.. "Endpoints": [.. {.. "Route": "CameraSimulator.7db4ejtk9n.styles.css",.. "AssetFile": "CameraSimulator.styles.css",.. "Selectors": [],.. "ResponseHeaders": [.. {.. "Name": "Accept-Ranges",.. "Value": "bytes".. },.. {.. "Name": "Cache-Control",.. "Value": "max-age=31536000, immutable".. },.. {.. "Name": "Content-Length",.. "Value": "1796".. },.. {.. "Name": "Content-Type",.. "Value": "text/css".. },.. {.. "Name": "ETag",.. "Value": "\"i9wqHCRsIbxuriY9+MCkoTgsBEk1FrnQeef/mrt/+oA=\"".. },.. {.. "Name": "Last-Modified",.. "Value": "Wed, 23 Oct 2024 12:52:29 GMT".. }.. ],.. "EndpointProperties": [.. {.. "Name": "fingerprint",.. "Value": "7db4ejtk9n".. },.. {.. "Name": "inte
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):24150
                                  Entropy (8bit):5.150344357983871
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1FB1E80E8480E0BC3DCA25FA96778368
                                  SHA1:E10433990F102938F85AFA386A0A571661AE0DEC
                                  SHA-256:967881BE339B4FD55634FDD039E0718B7943A7F621B9C5CE2BA10FF31C72F53F
                                  SHA-512:6BFDED2518EDA42719017F31856A343D43FD8FB7E8147100D500292F2B11937D19E118353A14CB9179D08CBE64A27FC83A9F2777D84BE357D7B5EA01023B661A
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{.. "version": 1,.. "dependencies": {.. "net8.0-windows10.0.19041": {.. "Microsoft.AspNetCore.Components.WebView.Maui": {.. "type": "Direct",.. "requested": "[8.0.92, )",.. "resolved": "8.0.92",.. "contentHash": "G/xxqHW0dSHA6WsxqExg/PjsnJiNMFT8Z/mMKteJeCakjEyvs3BfoAqYNiYEapYsfwvW2H259rF0Y/tiuDU6ZQ==",.. "dependencies": {.. "Microsoft.AspNetCore.Authorization": "8.0.0",.. "Microsoft.AspNetCore.Components.WebView": "8.0.0",.. "Microsoft.JSInterop": "8.0.0".. }.. },.. "Microsoft.Extensions.Logging.Debug": {.. "type": "Direct",.. "requested": "[8.0.1, )",.. "resolved": "8.0.1",.. "contentHash": "B8hqNuYudC2RB+L/DI33uO4rf5by41fZVdcVL2oZj0UyoAZqnwTwYHp1KafoH4nkl1/23piNeybFFASaV2HkFg==",.. "dependencies": {.. "Microsoft.Extensions.DependencyInjection.Abstractions": "8.0.2",.. "Microsoft.Extensions.Logging": "8.0.1",.. "Microsoft.Extensions.Log
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:ASCII text, with CRLF line terminators
                                  Category:dropped
                                  Size (bytes):1538
                                  Entropy (8bit):4.420275789776863
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6D5A82ECDB18CEE533281BD8D3E34EF9
                                  SHA1:A2C54E809C3630CE4A335CE31473F70224F2E3F7
                                  SHA-256:59BC6C9448F93DDE3ED267352967A056F4C86F4EB42BF66A9B7980B70C485CF1
                                  SHA-512:916D45404D16DF742D48AB652967CDEB4E6F8A9681FA0B113625C338339A1DD0D7E197E2610DF72D4E2746F2F1D7797E570D58F28FFFEC97E66D86BCE8651CEE
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.page {.. position: relative;.. display: flex;.. flex-direction: column;..}....main {.. flex: 1;..}.....sidebar {.. background-image: linear-gradient(180deg, rgb(5, 39, 103) 0%, #3a0647 70%);..}.....top-row {.. background-color: #f7f7f7;.. border-bottom: 1px solid #d6d5d5;.. justify-content: flex-end;.. height: 3.5rem;.. display: flex;.. align-items: center;..}.... .top-row ::deep a, .top-row ::deep .btn-link {.. white-space: nowrap;.. margin-left: 1.5rem;.. text-decoration: none;.. }.... .top-row ::deep a:hover, .top-row ::deep .btn-link:hover {.. text-decoration: underline;.. }.... .top-row ::deep a:first-child {.. overflow: hidden;.. text-overflow: ellipsis;.. }....@media (max-width: 640.98px) {.. .top-row {.. justify-content: space-between;.. }.... .top-row ::deep a, .top-row ::deep .btn-link {.. margin-left: 0;.. }..}....@me
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):1042352
                                  Entropy (8bit):6.0817901916911214
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:188A76FD2740AFB0F95CB9FEEB4394CF
                                  SHA1:CA1310FDAFF449849FDADABA017A803651649F2F
                                  SHA-256:A58CFB9B2A2CD073F3774B5D531F6E0F7D9B4AC12309987BB467CBCCF7E65ADC
                                  SHA-512:8E60725FF951896113C4D37910999AC08A5A2C5CAB242BC19039E78006A692E50785D6C0CB7F7DBDB5C8D97F3871497C46116ECD3D0FE735FDEED55AC91A6E45
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......o7.1+V.b+V.b+V.b[.c/V.b+V.b*V.b[.c'V.b".4bnV.b+V.b.V.b[.c.V.b[.c'V.b[.c*V.b[.c.W.b[.Xb*V.b[.c*V.bRich+V.b................PE..d...VE............" ...&.P...p......................................................#.....`A........................................p...0...............h....P..........'......H)..Pk..p............................=..@...........P>..`............................text...t9.......@.................. ..`fothk........P.......P.............. ..`.rdata.......`.......`..............@..@.data........0.......0..............@....pdata......P.......@..............@..@.didat..............................@....rsrc...h...........................@..@.reloc...).......0..................@..B................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):3043880
                                  Entropy (8bit):6.228039581596575
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E4FA1553F5EDDF6B06956B532C8D195E
                                  SHA1:5B868C46C683244B258D5A43F72A24AE811B3FD6
                                  SHA-256:11E158A6689910F347F38ABDBFACB298275DA74B9DE6CB22D9ED22C2A97C0A9D
                                  SHA-512:0E3D91E30CB4A0D8216064F31901687C9543C26CF92B52CBC0F472DB15A017289D724D7FB439E7DA8606149C3F2D04EBE65DC74052D7B1D62B9695DF4045B82C
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......7W./s6.|s6.|s6.|.J.}x6.|.J.})6.|.J.}.6.|zNO|c6.|g].}r6.|g].}|6.|s6.|z7.|s6.|r6.|.K.}.6.|.K.}r6.|.K#|r6.|s6K|r6.|.K.}r6.|Richs6.|................PE..d................." ...#.>...,......P.....................................................`A.........................................,.....x.,......p..8.....-..A...J..((......|/....&......................;'.(.....&.@............P..`............................text....=.......>.................. ..`.rdata...i...P...j...B..............@..@.data....G....,..$....,.............@....pdata...A....-..B....,.............@..@_RDATA..\....`......................@..@.rsrc...8....p......................@..@.reloc..|/.......0..................@..B........................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):2365472
                                  Entropy (8bit):5.8652090086508615
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E5C49D2C39ABD204C1296DAD51448387
                                  SHA1:5BF7DBEF784789B65BD72975EA24CF1EB0B7981C
                                  SHA-256:3BF789E77C15BA5937582D7850F61A05EDAF4CC5C02CF33382EA40C28C441762
                                  SHA-512:4F5F77791A7A382721DFAE0D7EE014C4CC72C9D5B2E779A3B490D19121FB668E300B930A879D3513ED1795E5E8E3FA65674FCBDEAE603E206D528870C457B7FA
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........4...U...U...U...U...U.......U...-t..U...U..NU.......U.......U.......U......fU.......U.......U..Rich.U..........PE..d...XB.=.........." ...&.@...................................................`$.....:.$...`A..........................................".X...H "...... $......p#.,.....#. (...0$.H)...=..p.......................(.......@...........8................................text....,.......0.................. ..`fothk........@.......@.............. ..`.rdata.......P.......P..............@..@.data... &...@"......@".............@....pdata..,....p#.......#.............@..@.rsrc........ $.......#.............@..@.reloc...)...0$..0....#.............@..B........................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):6144
                                  Entropy (8bit):4.362983177842311
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1EFD19B0C2C85BE39BFE776DE6E1D23D
                                  SHA1:97DFAF5CD59CDA61BED4CD3765AF1DFB9F2F037D
                                  SHA-256:E9539D85AE1610CC53A3738A83B4101D15C8003CDF078EBB8A3BC3312B6752AE
                                  SHA-512:2A1C02BD46DE6ED3F989DD6628FECD6A0C61A35D3E24BC26C2E5C706130E70F5D7D83D1DDBDBA23628FE33BFD22B0B92E8D9F58C106CDEB7B489C912759D0C51
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...]V............" ..0..............,... ...@....... ....................................`.................................c,..O....@.......................`.......+..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................,......H........"...............................................................0...........o....-..*.o............+.....X%.....i2..o.....o....2..o....+..o.......+b........o.........+@...............o........../........./........X...............X.....o....2...X...2....i.Y.*~.(......}......o.........}....*2.{....o....*.0...........{......{.......,...i.o.......o....*..+.....X%.....i2...+b........o.........+@...............o........../........./........X...............X.....o....2...X.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                  Category:dropped
                                  Size (bytes):0
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:28A6AC7A2DA694FCE35872150E96DCA9
                                  SHA1:816BCC1E80CA50BEEFCCAB67C448943484A0B968
                                  SHA-256:91BADF49D88826967E7C6C36ADB32867F03DBF34CF91C15E0F034D04E2B5E38F
                                  SHA-512:58F6C5CB289E4C904E536941341208528F537ABD11CB711010E4B3A09B70E0BD3E10CF29DA54BB38FEFE8E54FFDF3E6D1DAA2005304C5F27A2A31DF1F404CDAD
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:PK........cN:Y6...............AboutAssets.txt!<".Fv.V.E.._^....?..T......s...@..V....,.LoZ.4...N.P`!.7tE.."A...........G.[n.......Y.U.V..,V.`....S<......N....Axnv..[.Z@..`.....=.g..0u.o....9..`SY.c|.....A.:.f......z.7D...*.3.c..AT>...U.......?.p'.c...#..."..d..HK.Q.......(+.wX.."...Hc...k3+...;.!Dq....h+.~gb...K..n.......6.Qt.T........v.].l?.g...CX.~f...|...+.#..u......pJ...W.......\..........:...m.l...T..@+....@N.._y.e.3j.,.,}...p..h~. ..CPK.........nWY................af-ZA/PK...........Y0.Z.p....@......af-ZA/Microsoft.ui.xaml.dll.mui......A.T.....e..w*...K..z....r.I..~...G.ca\.'.@..).yY...T...A.f.......29aP..%..n.....U.....Q..s.[.L..n.....i%.....>QGL.._..8c..W1..~.L.B.T..sS..e/^..K.......ih.../......).*..b.x-..X..Nw..v<y..?.......zF.....l_...O.f]./.D......t.._..G.*...j..Ms+#j$.F...wE..[...7.g...$F...S5.wyS.X.H.s..0F.....a4.t...1..>......2]O..g[.i..g....w.U.+.B...J.h..w$vy}.....Q>..=.B...%h.EI..O..&+.~..$CW.?.K........A.....*V8."...S.7W.H[.}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                  Category:dropped
                                  Size (bytes):73973366
                                  Entropy (8bit):7.9999218527870966
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:28A6AC7A2DA694FCE35872150E96DCA9
                                  SHA1:816BCC1E80CA50BEEFCCAB67C448943484A0B968
                                  SHA-256:91BADF49D88826967E7C6C36ADB32867F03DBF34CF91C15E0F034D04E2B5E38F
                                  SHA-512:58F6C5CB289E4C904E536941341208528F537ABD11CB711010E4B3A09B70E0BD3E10CF29DA54BB38FEFE8E54FFDF3E6D1DAA2005304C5F27A2A31DF1F404CDAD
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:PK........cN:Y6...............AboutAssets.txt!<".Fv.V.E.._^....?..T......s...@..V....,.LoZ.4...N.P`!.7tE.."A...........G.[n.......Y.U.V..,V.`....S<......N....Axnv..[.Z@..`.....=.g..0u.o....9..`SY.c|.....A.:.f......z.7D...*.3.c..AT>...U.......?.p'.c...#..."..d..HK.Q.......(+.wX.."...Hc...k3+...;.!Dq....h+.~gb...K..n.......6.Qt.T........v.].l?.g...CX.~f...|...+.#..u......pJ...W.......\..........:...m.l...T..@+....@N.._y.e.3j.,.,}...p..h~. ..CPK.........nWY................af-ZA/PK...........Y0.Z.p....@......af-ZA/Microsoft.ui.xaml.dll.mui......A.T.....e..w*...K..z....r.I..~...G.ca\.'.@..).yY...T...A.f.......29aP..%..n.....U.....Q..s.[.L..n.....i%.....>QGL.._..8c..W1..~.L.B.T..sS..e/^..K.......ih.../......).*..b.x-..X..Nw..v<y..?.......zF.....l_...O.f]./.D......t.._..G.*...j..Ms+#j$.F...wE..[...7.g...$F...S5.wyS.X.H.s..0F.....a4.t...1..>......2]O..g[.i..g....w.U.+.B...J.h..w$vy}.....Q>..=.B...%h.EI..O..&+.~..$CW.?.K........A.....*V8."...S.7W.H[.}
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):304576
                                  Entropy (8bit):6.4866809028542125
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:EC90889CD9177BD7E73E3FFFBB49DE02
                                  SHA1:E9369DE544CE9EECDED976CDBF9EF6D74EAFAD7B
                                  SHA-256:645ED3EB64185ED8E7DB38FEC9A019E278BC0C415E079C8ABEBE1B5E5277D297
                                  SHA-512:48774E59C99473A10C6C70558FDB73E6E0A2A50F8148BF2DE9C2BB0AD05E91241C5838A08EA4A6AD877816EEEF41C7C8ED47EA1E7E849986829145594874895E
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K..*...*...*...*...*.......*.......*.......*...*..W*...R...*.......*.......*....{..*...*...*.......*..Rich.*..................PE..d.....@.........." ...&.~...........+...............................................p....`A.........................................0.......4...............p...*...~...'......T...............................(...P...@............................................text....}.......~.................. ..`.rdata.."...........................@..@.data........P.......6..............@....pdata...*...p...,...<..............@..@_RDATA...............h..............@..@.rsrc................l..............@..@.reloc..T............r..............@..B........................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):51472
                                  Entropy (8bit):6.226327005470666
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:ECBFA008DE24DDE011A8FB10531D29AD
                                  SHA1:AC5BC07AAD307D8DD830552B699713B47FC1CCB5
                                  SHA-256:A15550C4AF404CAEDFAF2B004E5EEE106ED5D7E2D6CBEF38355D654BA2E8BF24
                                  SHA-512:29621AC04A1BEADB18A1F2EE41E661224AA61B36E43C990377FE74B133B0321D0F4C8D312174B56EA30BF4602FEDA3B8C24387D3798717AD33C3DC4B76952D8A
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...D............." ..0.............:.... ........... ....................................`....................................O........................).............T............................................ ............... ..H............text...@.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........E...h..........(...@...h.......................................Z..o"...,.~......o#...*^..o"...,.~.......o$...*..0..7........o....-!r...p(%...(%....o....(...+('...+.rC..p...(....*..0..O.........r...ps(...r...ps)...%.o*...(+..........r...ps(...r!..ps)...%.o*...(...+.....*..0..V........r_..p(.....(-...&.(...+(/....(...+(/....(...+(/....(...+(/....(...+(/....(...+(0....*..r_..p(.....rq..p(......(...+&.(....*"..(2...*.......%...(.........(3.....(....*.......%...(.........
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):45728
                                  Entropy (8bit):6.333644472147742
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:18C7002C9B63BD224F040E7FC64F62F5
                                  SHA1:B261530196086303BC6FDC80257B3B1AC46862C2
                                  SHA-256:305D95751A2620EBC2403B810F7748137AFE5EE4BAB002CDF0E7DFE76489AA03
                                  SHA-512:293C18C65F6128004A7D5CE87362B7BD9D645940C7DA02278FF278C5FFCCE62F6E3193A0B1B69599477E271F230130EA1582A2B88B9558693B30F745C40CBE61
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0.............v.... ........... ....................................`.................................#...O.......4................(.......... ...T............................................ ............... ..H............text...|.... ...................... ..`.rsrc...4...........................@..@.reloc..............................@..B................W.......H........B...Z............................................................{....*"..}....*6.{..........*..0..)........{.........(-...t......|......(...+...3.*....0..)........{.........(/...t......|......(...+...3.*V~....{....%-.&*o0...*J.(1...}.....(2...*.s.........*..{....*"..}....*..{....*"..}....*..(....-.r...ps3...z..(.....(....(/...}......(....}....*.0..W........(.....{.....H...,.(4......(5...(...+..r(..p(7.....rh..p(8.....r...p(7.....(9...s3...z*.*..{....%-.&+.o......}..
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):173832
                                  Entropy (8bit):6.213983889069992
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9F80C3F5D996DB98FF256E5C6A0BBC58
                                  SHA1:3FC75C5901174357C12C0EEC932A1240203012BC
                                  SHA-256:0BB217626031418839FAB1FB64B22C2479519A55E4305A4B06F6191F5468676A
                                  SHA-512:EECC0F5A84A3F85CC1C3358C6C61C2E465906F7A0EFA3585B7095487BC9E5109ECD137FA68978859A5BF05A69B233BBA9E94008FCB91ADDDE3641474D2789323
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...=.5..........." ..0..t..........f.... ........... ....................................`.....................................O.......4............~...)..............T............................................ ............... ..H............text...lr... ...t.................. ..`.rsrc...4............v..............@..@.reloc...............|..............@..B................G.......H.......l...(............................................................0..K........(>....r...p(?.....r...p(?.....}......}......}.......}.......}.......}....*..{....*..{....*..{....*..{....*..{....*..{....*"..(....*..(....%-.r?..ps@...zry..p......%........%........(A...*...(B...u....%-.r...ps@...zo....*..{....*"..}....*..{....*"..}....*..*..(C...*..{....*v.(D.....%-.&r%..psE...z}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..(F...*..0.............(G........sY...(.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):94256
                                  Entropy (8bit):5.924031302962312
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:802CC1E71B784CB8EEA493E9DB7CED4E
                                  SHA1:C69507697560B0160FEB010AB68E98C980BC0853
                                  SHA-256:D6183426937C3D93664ED37E74970120CC964DC5E177DA55D03B42011ACBCC25
                                  SHA-512:1868558AE9BE528B68FBFFA8FEE480856F7D79B5472B6B20AA96407BB70908BD02FF86A830F3F1DA541B7E8D6316B37FC80F9FD93E811DAA4B714CE846AB3ECA
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...ps............" ..0..>...........\... ...`....... ..............................v.....`..................................[..O....`...............H..0(...........Z..T............................................ ............... ..H............text....<... ...>.................. ..`.rsrc........`.......@..............@..@.reloc...............F..............@..B.................[......H.......lm..$............................................................0..3.........($...}%......}&......}'......}(.....|%.....(...+*..0..3.........($...}M......}N......}O......}L.....|M.....(...+*..0..'.......s.......}E.....}F...........s*...(....*j.,...r...p......%...(+...*...0..3.........($...},......}-......}.......}/.....|,.....(...+*..0..3.........($...}0......}1......}2......}3.....|0.....(...+*..0..k........(4...&.s....%.o....(...+.~\...%-.&~[.........s6...%.\...(..
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):160416
                                  Entropy (8bit):6.138859616815044
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4336E8068014FFC65090815FE2646ED6
                                  SHA1:86AA39708687519BC07E9DC1692B76156C72FB4B
                                  SHA-256:3C96B7F6EF5934C69450EB4A9EFB41B05FED964EB2A2A0E255FBBECC9F2901F5
                                  SHA-512:E489F97A62889D7AFBE954C981053852B52460AB1B2B1FF01C0D9708222E08B6B6CBB5E7BA1BB163A5CE927FC351BC2586930771C2914352711DAF979486701D
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Nl..........." ..0..@...........^... ...`....... ...............................Z....`..................................]..O....`..@............J...(...........\..T............................................ ............... ..H............text....>... ...@.................. ..`.rsrc...@....`.......B..............@..@.reloc...............H..............@..B.................]......H...........4...................8\.......................................0..O........().....o.....i.....}......+..{.......o......o*......X...o.....i2...o....}....*..{....*..0...........r...p(+....(...../.o,.....{.........+1....(......o....,..o.........o-...,....+...+...X....i2..,..o....-..o....-..-.(....*....(......,..o....,..-.~....s/.......(.........%-.&(...+s....*...\./o1...*....0...........r...p(+...../.o,.....{..........+G.o....,..-.s2......o....o3....o....,..o..........
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):329392
                                  Entropy (8bit):6.178901471842509
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D0DE0F6784A00838B6979BE3B9AB1AA1
                                  SHA1:895303B09963412BF4E231D246C94298A3CE1A18
                                  SHA-256:4FCD3A8F4A4262F34A6B2726BD3590A92F41A430CF63A8DE2C778F7B55C4F4A2
                                  SHA-512:4ADD3E838BE5B99A6C68E4D84FEE63795D2B662EE9264CE4A72C0BC9FA16EC0652FB71B1900180FF3FF9E0A8C9EF571C05800CBC79C27DAC223A159519B1DDBD
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...fC..........." ..0.............2.... ........... .......................@......s.....`.....................................O........................(... ..........T............................................ ............... ..H............text...8.... ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H............,..................h........................................0..@........(N....r...p}O.....}P...~....(Q....~....}R....s....}S.....}T...*.s.........*.0..R.......r...p(U.....u!...,...!....+.~V...+.......~....~V...(W........rQ..p(X...(Y........*...0.. .......sZ......}[.......\...s]...(...+*.0..'.......s_......}`.....}a.......b...s]...(...+*"..(...+*.0..%.......sc......}d.......e...sf...(...+(h...*....0..,.......si......}j.....}k.......l...sf...(...+(h...*6..(...+(h..
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):16136
                                  Entropy (8bit):6.79503797785411
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:55CE119364C892F986E69345134320C8
                                  SHA1:AA9618BF1CF7686B44E8C1F321A4BA5B9C99108E
                                  SHA-256:56FF2376B0F40203E20BABB43B54B4FABC61CDFE5DC992B52AC5FACAD22A0254
                                  SHA-512:80D231F752AE8FEC72AD636956B24A6191E28ACC70ECCBFE638F05485C4D8FCF5DD320E16225FBE36648B0B85E7B8920D9C7EFDA92E0C39B45BCC728388EABB0
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...j............" ..0..............+... ...@....... ..............................P.....`..................................+..O....@...................)...`.......*..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................+......H.......P ......................0*......................................BSJB............v4.0.30319......l.......#~......\...#Strings....`.......#US.d.......#GUID...t...l...#Blob...........G..........3......................................................=.........].........................#...F.......................(.................}...........`.....E.................................5._............._...............E.............P.............................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):1005872
                                  Entropy (8bit):6.718765382393839
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:30417AEFF67274C1993C577F71261E15
                                  SHA1:7031EE6E8C3C8F68913EA7232AD34BC812CABE2D
                                  SHA-256:A3074EC7A00E3159B78CD732466C2966457FEE4785BBE59BCE1EC4C6DF289572
                                  SHA-512:3FF8E9D737A3921E2B4742933C26D1E18422436EA54A8E855C1D7304469CA8347938F437E7A1DF21AB5242FB1EE0B18420C0E93F495AED0BC95D6F7BC25146DA
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....*............" ..... ...................................................0............`...@......@............... ..................................d....*..TQ...0..0)...........;..p...........................................................h...H............text............ .................. ..`.data........0.......0..............@....reloc........... ..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):2309152
                                  Entropy (8bit):6.414576855139372
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A71CD05C01F0FC603C0BD782516F806D
                                  SHA1:C15E261D5E7318875D324D28AB70A883CD434C81
                                  SHA-256:7F8DCF37D9D66EAE14C48A79FA2FCD447BD0F38A21BE0203A9C4A89398AACF28
                                  SHA-512:CE53F6DC1F02889ED6FB1F8DF226F9BADBB039F79505CDBD599A00A32B6617DA5E19F2AD7F76BB8134B3CCAD39FAB2209ED8EC6AE42CD30402C4E450FC19FA88
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Wq0...^...^...^.Xh]...^.Xh[..^.XhZ...^..]...^..Z.'.^.Xh_...^..._...^..[.m.^..W...^..^...^......^.......^..\...^.Rich..^.........................PE..d....ZY..........." ...(.....\...... 0........................................#......)$...`A.........................................Z!.p....[!.P....P#.......!..W....#. (...`#..>.....p.......................(....U..@...................0Y!.`....................text............................... ..`.rdata...Y.......Z..................@..@.data....a...p!......^!.............@....pdata...W....!..X...t!.............@..@.didat..p....@#.......".............@....rsrc........P#.......".............@..@.reloc...>...`#..@....".............@..B................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):694192
                                  Entropy (8bit):6.225807388652188
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7A0E8B5C23FAF2C9C4DD58D2B824742F
                                  SHA1:151CB829E0C8B9694B8E5E346471CEE003DA6F4B
                                  SHA-256:ED2D24ACA9FB8AD390EBE156661F4720078000E08995A02148DB8D8D3FCCE9DE
                                  SHA-512:122D98AEEC7F5610B8429C507E710BF49C6FF42029DA726A0DBA2014502322CF82B53F529C2A0F540EF68D9EFBC695A9360849B0B3263738E4A3C5C173333FA0
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........2...S..S..S.....S..S..S.....S.....S..+...S..S..}S.....S.....S......S....n.S.....S..Rich.S..................PE..d....s..........." ...&.P...0.......,....................................................`A........................................`.......0 ..p........u...p...j...p...'...p..........p...................@...(.......@................... ...@....................text....=.......@.................. ..`fothk........P.......P.............. ..`.rdata..r....`.......`..............@..@.data...0'...@.......@..............@....pdata...j...p...p...P..............@..@.didat..............................@....rsrc....u..........................@..@.reloc..4....p... ...P..............@..B................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):27936
                                  Entropy (8bit):6.439499005095801
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E1F852E450395BD9CAD83625CA41AFAB
                                  SHA1:8A5C6332C4208E319E648C8850AB709C82EFE48D
                                  SHA-256:FEFCDB267A73099CB90E5AF56B5EF2BCA59BED974339B3A6810352BDE23537A6
                                  SHA-512:54FD5ACAA24C426B42AEE7B855B6614C9C1E2676D0F54683D4A2B059DB7C9BDA70988C6CEB43F488ABC34759F575CBDB75C3F0649CF932CF5FA2F53A66CF2881
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....ya..........." ..0..8...........V... ...`....... ..............................j.....`.................................oV..O....`..|............D.. )..........XU..T............................................ ............... ..H............text....6... ...8.................. ..`.rsrc...|....`.......:..............@..@.reloc...............B..............@..B.................V......H........'...)...........Q..X....T......................................*.-..(....*..s+...z..(,...,..-..s+...z.r...ps-...z.*.~....*..0..........(....,..*..(.....o.......&...*...................0...........(.......(/...-..,..*.*.(....,.r/..p......%...%...(0...*..(1...*.(....,.r/..p......%...%...%...(0...*...(2...*.(....,!r/..p......%...%...%...%...(0...*....(3...*..,&(....,..r/..pr/..p.(0...(4...*..(5...*.*.(....,.r/..p......%...%...(0...*...(6...*.(....,.r/..p......%...%...%.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):42656
                                  Entropy (8bit):6.265038007901513
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3DD49127F7BEE55B58B72C3A48609489
                                  SHA1:30EACA07C671C3514AB96CD9B5B130B542A34D76
                                  SHA-256:5A47750F5C8EB91A203A743ABBDC27C7FECEEB2218D39445DF6560629477EEC9
                                  SHA-512:50442E766402163D2423E44EA7BA0658727D9797D7930294579EEA0D8A98284E4FAB98C0423A9FDB386D3C5E53F99C5172F7563AF2FD2C9E62E062D38135F48D
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....<..........." ..0..p............... ........... ...............................u....`....................................O....................~...(..............T............................................ ............... ..H............text... o... ...p.................. ..`.rsrc................r..............@..@.reloc...............|..............@..B........................H........9...G..........d.......<.......................................*.-..(....*..s!...z..("...,..-..s!...z.r...ps#...z.*.~....*..0..........(....,..*..(.....o$......&...*...................0...........(.......(%...-..,..*.*.(....,.r/..p......%...%...(&...*..('...*.(....,.r/..p......%...%...%...(&...*...((...*.(....,!r/..p......%...%...%...%...(&...*....()...*..,&(....,..r/..pr/..p.(&...(*...*..(+...*.*.(....,.r/..p......%...%...(&...*...(,...*.(....,.r/..p......%...%...%.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):27936
                                  Entropy (8bit):6.458514316953131
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F36D31E5E59F75B3EB9B17E2A28AAD7E
                                  SHA1:00805EB75A624F544CF77F8CC8E883E3D4A9AC4E
                                  SHA-256:D90FD867B38C134678D31C4354F4514B9F3EFFF494F7E9EECAC8DF6EF07A77C9
                                  SHA-512:4421625C14285D339391D2EF2CFDC5F7F6F0EA7FA9539A84721ADBCD07389E9970E6A280CADAE78A0CA2B7ECB83B9EA78DAB15A8DFC94FA1032C5C5ED75BE89A
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..8...........W... ...`....... ...................................`.................................KW..O....`..,............D.. )..........0V..T............................................ ............... ..H............text....7... ...8.................. ..`.rsrc...,....`.......:..............@..@.reloc...............B..............@..B.................W......H........(...(..........xQ..8....U......................................*.-..(....*..s....z..(....,..-..s....z.r...ps ...z.*.~....*..0..........(....,..*..(.....o!......&...*...................0...........(.......("...-..,..*.*.(....,.r/..p......%...%...(#...*..($...*.(....,.r/..p......%...%...%...(#...*...(%...*.(....,!r/..p......%...%...%...%...(#...*....(&...*..,&(....,..r/..pr/..p.(#...('...*..((...*.*.(....,.r/..p......%...%...(#...*...()...*.(....,.r/..p......%...%...%.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):26784
                                  Entropy (8bit):6.484747099627024
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:59689C24292A786205CDDCB16B267C39
                                  SHA1:CC347360C8ABF385CEACB48249AA3CF0753BFCCE
                                  SHA-256:96920CAA680F7583888E3387E17950BB9F39F6DF8E24FCB4D356454DD2B8E494
                                  SHA-512:CE3F9DEE2CA1AAF079724578E6E31DAC94184A98E184A8C04EB2621C0C874825CEEA48D4C7E0F6C3B33FAED63B5D290082965882A7C678A3A5C5D604D39AD3FA
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....`..........." ..0..4...........S... ...`....... ....................................`.................................GS..O....`..P............@...(..........@R..T............................................ ............... ..H............text....3... ...4.................. ..`.rsrc...P....`.......6..............@..@.reloc...............>..............@..B................{S......H........'..P%...........L.......Q......................................*.-..(....*..s....z..( ...,..-..s....z.r...ps!...z.*.~....*..0..........(....,..*..(.....o"......&...*..............!....0...........(.......(#...-..,..*.*.(....,.r/..p......%...%...($...*..(%...*.(....,.r/..p......%...%...%...($...*...(&...*.(....,!r/..p......%...%...%...%...($...*....('...*..,&(....,..r/..pr/..p.($...((...*..()...*.*.(....,.r/..p......%...%...($...*...(*...*.(....,.r/..p......%...%...%.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):43800
                                  Entropy (8bit):6.353852427600607
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:EBF181EF6F8CBFDD9149D9D609059051
                                  SHA1:05CD721A76C1AFB00DF1B6417E6B8B1A7F344E67
                                  SHA-256:B5CD9DA2C3364A5B201CECB0C80E25227D27BA44D96343D2894FF8EF3FD81550
                                  SHA-512:FA2F59833721FB50500D89AE5A3C8C7474E247A684440C01BD30D46A8962CBCBE8F216D41BBA9EBC075AC2E1EE19C37A46D0E1DB922DB23A3E261B5C68155877
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....C............" ..0..x..........j.... ........... ....................................`.....................................O........................)..............T............................................ ............... ..H............text...pw... ...x.................. ..`.rsrc................z..............@..@.reloc..............................@..B................I.......H........<...S..........................................................*.-..(....*..s+...z..(,...,..-..s+...z.r...ps-...z.*.~....*..0..........(....,..*..(.....o.......&...*...................0...........(.......(/...-..,..*.*.(....,.r/..p......%...%...(0...*..(1...*.(....,.r/..p......%...%...%...(0...*...(2...*.(....,!r/..p......%...%...%...%...(0...*....(3...*..,&(....,..r/..pr/..p.(0...(4...*..(5...*.*.(....,.r/..p......%...%...(0...*...(6...*.(....,.r/..p......%...%...%.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):63768
                                  Entropy (8bit):6.14309209699959
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E61D0A82BB0DEAB84B3C1E75DF6F5B0B
                                  SHA1:F1B7207FFC54183E96AD1DA76401F896A030DEA1
                                  SHA-256:67FA4325000DB017DC0C35829B416F024F042D24EFB868BCF17A895EE6500A93
                                  SHA-512:0F3CF57FD108EF397F510E6635DCC16568560C6D40600D80E27D2976D172B3AD8F43BC1970C771CA772090169333139BE9EA00118958E1FBD47DB395088B28BD
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.................. ........... .......................@......x1....`.....................................O........................)... ..........T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H.......lZ...z..........................................................*.-..(....*..s*...z..(+...,..-..s*...z.r...ps,...z.*.~....*..0..........(....,..*..(.....o-......&...*.............. ....0...........(.......(....-..,..*.*.(....,.r/..p......%...%...(/...*..(0...*.(....,.r/..p......%...%...%...(/...*...(1...*.(....,!r/..p......%...%...%...%...(/...*....(2...*..,&(....,..r/..pr/..p.(/...(3...*..(4...*.*.(....,.r/..p......%...%...(/...*...(5...*.(....,.r/..p......%...%...%.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):92952
                                  Entropy (8bit):6.242429664613066
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:EC9754049BB1B696F4FDDA765E55DC73
                                  SHA1:8A06F022EB13670A06138811AA406177867253ED
                                  SHA-256:158761CE778E799949F3A3060C461B1055BB35F1F5A65EFF0E42397849F09ECD
                                  SHA-512:EF8F997221049A3C8FAEC3CFE3AE62FD689E60B3C675DA2B7EB2F9740519A2984FF199E882931BC05EE9C8C884DCE09C624E6F3684C7E456172CC7C0F1B78DD7
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..8...........V... ...`....... ....................................`.................................9V..O....`...............B...)..........0U..T............................................ ............... ..H............text....6... ...8.................. ..`.rsrc........`.......:..............@..@.reloc...............@..............@..B................mV......H.......@u..............0>.......T.......................................~....*..0..........(....,..*..(.....o-......&...*...................0...........(.......(....-..,..*.*.(....,.r...p......%...%...(/...*..(0...*.(....,.r...p......%...%...%...(/...*...(1...*.(....,!r...p......%...%...%...%...(/...*....(2...*..,&(....,..r...pr...p.(/...(3...*..(4...*.*.(....,.r...p......%...%...(/...*...(5...*.(....,.r...p......%...%...%...(/...*....(6...*.(....,"r...p......%...%...%...%..
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):30480
                                  Entropy (8bit):6.3752259567419305
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8C79F5FBF8CE8EB2DD851DEA54735D1F
                                  SHA1:5AD81D2A8E2E0FA8D44A5438EDF9D834EC0517EC
                                  SHA-256:9864DBCFDBFE395BBD64DEEC7568FDAF0CBC3850F0CD8F53E7359189BD158082
                                  SHA-512:D4BB78FE5E191A9FBF42B1259D1267E205E5E59C3E6493EC18270DBFEEA30E0C617447EF67C2DF93E48BECA85F995C20A093DEB3A52DBCD4EE112001A708C069
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...5............." ..0..@..........~^... ...`....... ...............................w....`.................................+^..O....`..X............N...)...........]..T............................................ ............... ..H............text....>... ...@.................. ..`.rsrc...X....`.......B..............@..@.reloc...............L..............@..B................_^......H.......p*..8/...........Y.......\......................................*.-..(....*..s....z..( ...,..-..s....z.r...ps!...z.*.~....*..0..........(....,..*..(.....o"......&...*...................0...........(.......(#...-..,..*.*.(....,.r/..p......%...%...($...*..(%...*.(....,.r/..p......%...%...%...($...*...(&...*.(....,!r/..p......%...%...%...%...($...*....('...*..,&(....,..r/..pr/..p.($...((...*..()...*.*.(....,.r/..p......%...%...($...*...(*...*.(....,.r/..p......%...%...%.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):35592
                                  Entropy (8bit):6.432954892385064
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:85093D346F4610957B61EDE039E2B51F
                                  SHA1:870BF5320C82E509721F20B1AC541165A4A460ED
                                  SHA-256:31E08B4E0018EE136D65DFCCA8F655A1A74CF8841E6029044C99B2E75D5F59F0
                                  SHA-512:AB445D141E79D710A2598562217C1A9964404F765EAEE7D4788431BA96A24E772F25523FF3F6DD659119FEE4ED4B39FA5A7DA1D7980436BFF5A56C9F109738BE
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....5..........." ..0..X...........v... ........... ..............................P+....`.................................}v..O....................b...)...........u..T............................................ ............... ..H............text....V... ...X.................. ..`.rsrc................Z..............@..@.reloc...............`..............@..B.................v......H........6..@;..........Lq.......u......................................*.-..(....*..s....z..(....,..-..s....z.r...ps ...z.*.~....*..0..........(....,..*..(.....o!......&...*...................0...........(.......("...-..,..*.*.(....,.r/..p......%...%...(#...*..($...*.(....,.r/..p......%...%...%...(#...*...(%...*.(....,!r/..p......%...%...%...%...(#...*....(&...*..,&(....,..r/..pr/..p.(#...('...*..((...*.*.(....,.r/..p......%...%...(#...*...()...*.(....,.r/..p......%...%...%.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):22176
                                  Entropy (8bit):6.521828925730812
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:504ACFD4F683B6F4859D240C1F6CD749
                                  SHA1:AE54915150997136F132BF61BDD9E7859F56D9BB
                                  SHA-256:F08B1F597ABB3647AB6E844282DED763E6078DBEF6DD54B9D956CA419FAC42FE
                                  SHA-512:A05F8507A8830AC33C45942BAE06C49A23242F35B4C01B3D677F8FEF0199C8CDBD956967BB73374BC52956D3BBFC82D422885800006C644D4C4AEA4717287239
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Pm..........." ..0.."..........JA... ...`....... ....................................`..................................@..O....`...................(...........?..T............................................ ............... ..H............text...P!... ...".................. ..`.rsrc........`.......$..............@..@.reloc...............,..............@..B................+A......H.......T#.............. <..@...`?.......................................~....*..0..........(....,..*..(.....o.......&...*...................0...........(.......(....-..,..*.*.(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*..,&(....,..r...pr...p.(....( ...*..(!...*.*.(....,.r...p......%...%...(....*...("...*.(....,.r...p......%...%...%...(....*....(#...*.(....,"r...p......%...%...%...%..
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):19744
                                  Entropy (8bit):6.606251544090563
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6DEDC595148686404FD807430728BA9F
                                  SHA1:DA4D03D6A59EB4C0DBA9DD0B9CD66654152003D8
                                  SHA-256:4807074C41A1BFEB8243BEF3FF65200915D3B5CDE8B23776DD360E4AABDF01A7
                                  SHA-512:E71332F40F11AB17AD0A4D8CA7B25B04DBB25D336224BC6AA94D4E61B650016AF0A80DDF07F1756120D345E6FB8BFF11AE45400F84EABCD215FB97B1A50EE800
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....:............" ..0..............8... ...@....... ....................................`..................................7..O....@...............$.. )...`.......6..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......."..............@..B.................7......H........#..$...................$6......................................*.-..(....*..s....z..(....,..-..s....z.r...ps....z.*^.(......%-.&(...+}....*z.(.....r/..p(......(...+}....*..0..5........{.......+.......o!.....,..o"...,..*..X....i2..s#...*....0...........{.....s......*..0..I.......s$.....{.......+.......o%.......,....o&.....X....i2..o'...-.((...*.s)...*..{....*..(.....r/..p(......}......}....*...0..h........{....-_.s*...}.....{....o+....+2.o,......{....o-.....,..o....,.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):35608
                                  Entropy (8bit):6.326209888669596
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:BBC5B8933530FA82DB58F6E10B2F61D4
                                  SHA1:766C8C55755858AC701A467E6A7B7A34200AD02B
                                  SHA-256:6F07AAE738423407F5F270D345D7EE8610BD5F2868B2FDED4AD8CB7384512104
                                  SHA-512:9D2BC75F3072DB67F3DBFFE1944BD3B9C221F16AC4BA714E4686DDF82E3031CDF2F57941EB35683317DF81DC025BF48F1136767F33F6D7808DB10C3A2322A34A
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..X...........v... ........... ..............................0.....`..................................v..O....................b...)...........u..T............................................ ............... ..H............text....V... ...X.................. ..`.rsrc................Z..............@..@.reloc...............`..............@..B.................v......H........6...>...................u......................................"..("...*....-..+..o#...%-.&.+.($...(....*...0..l........(%....r...p(......(&...-..r...p('...+.~(...}......}.....()...}.....o*.....(&...-...(+...(,...}......&..&..*......R..e........R..h.......0...........(&...,..s-...*.{....o.....o....Xs/......{....o0...&.r...p.o1...,....o.....Yo2......(3...(......(&...-...o0...&...o4...&..(5...o0...&.o6.....(....,..s-...*.(5.....{.....o7...-..s-...*.{.......{....s....*.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):44808
                                  Entropy (8bit):6.38968749731858
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:08AC1D14AD47498891953E40909FE293
                                  SHA1:996492040743CE3AF3734E07ED1610A6AB4FF375
                                  SHA-256:9F67076C79A953F5068C0792114F9722527CFA17ED7414C73FD14833BFE59918
                                  SHA-512:0A108F138DD52BB47892D836F0D54EEEAC00E9218ABC02964316E3BBFAD25D54B095E4C7D7D676922246AD42998CB37745C7CE9CF4A7E0C30F7742D37D89CB08
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...@f............" ..0..|............... ........... ....................................`.................................W...O.......p................)..........H...T............................................ ............... ..H............text....z... ...|.................. ..`.rsrc...p............~..............@..@.reloc..............................@..B........................H.......P;...V..........`...h..........................................*.-..(....*..s&...z..('...,..-..s&...z.r...ps(...z.*.~....*..0..........(....,..*..(.....o)......&...*.............. ....0...........(.......(*...-..,..*.*.(....,.r/..p......%...%...(+...*..(,...*.(....,.r/..p......%...%...%...(+...*...(-...*.(....,!r/..p......%...%...%...%...(+...*....(....*..,&(....,..r/..pr/..p.(+...(/...*..(0...*.*.(....,.r/..p......%...%...(+...*...(1...*.(....,.r/..p......%...%...%.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):45848
                                  Entropy (8bit):6.339251990513428
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:470AD714B6CB486C3A64A918E72497A7
                                  SHA1:13583E2627FF47FA64C192D8F91E06C4472E6CDA
                                  SHA-256:ED0855B522F09B5A9DDBB85DE62042C25E07D10044086DA8620C845DE41E473C
                                  SHA-512:6237AF61B1F592FD10692906024FC970CD41F3DB971C2A869AED392AD686A904EDB19DAE81CC247B691A26A7E5E554AFFDF0853B1E29938D6CEA799E20343C77
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....o$..........." ..0.................. ........... ....................................`.................................g...O.......H................)..........`...T............................................ ............... ..H............text....~... ...................... ..`.rsrc...H...........................@..@.reloc..............................@..B........................H.......DD..TS..............H...........................................*.-..(....*..s(...z..()...,..-..s(...z.r...ps*...z.*.~....*..0..........(....,..*..(.....o+......&...*...................0...........(.......(,...-..,..*.*.(....,.r/..p......%...%...(-...*..(....*.(....,.r/..p......%...%...%...(-...*...(/...*.(....,!r/..p......%...%...%...%...(-...*....(0...*..,&(....,..r/..pr/..p.(-...(1...*..(2...*.*.(....,.r/..p......%...%...(-...*...(3...*.(....,.r/..p......%...%...%.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):32528
                                  Entropy (8bit):6.441018368669495
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4E2E70680A1E948C2C00B2065DD9CCE0
                                  SHA1:03441AF54040A321AA41A4F86977D24E41EC95C1
                                  SHA-256:093F564D411078525F49DD5C2B89C70A94F1D978E2CE739CA57C3AD00F746362
                                  SHA-512:C0DF90037DCCE13F6489D4B35419766DF0CB8419116596F5920834E1EA542C53DDB3ADFCD09526BC3C9583D2F42B438364B1B00914D29E3BB92D187C178967D3
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..J..........Ni... ........... ...............................P....`..................................h..O.......H............V...)...........g..T............................................ ............... ..H............text...TI... ...J.................. ..`.rsrc...H............L..............@..@.reloc...............T..............@..B................/i......H.......l-..p8...........e......|g........................................(....*^.(.......8...%...}....*:.(......}....*:.(......}....*:.(......}....*:.(......}....*..(....*..(....*..(....*..(....*:.(......}....*..{....*:.(......}....*..{....*:.(......}....*..{....*..(....*:.(......}....*..{....*^.(.......9...%...}....*:.(......}....*..{....*z.(......}.......9...%...}....*V.(......}......}....*..{....*..{....*.0..(........-.r...ps....z.o....~......o....&.u....*..-.r...ps....z.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):88856
                                  Entropy (8bit):6.156761178531121
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:901D83512E4744BC9604F404C95051A8
                                  SHA1:03B42BB1DDD42B63BF6E95162C478D03F8F493E0
                                  SHA-256:C1133578DAE376C51335CE9E0B800C666A06F5AAFE5B6B23A2706C7025B087A9
                                  SHA-512:8E4BDBD47E8848EB688BBED91FE0605C15692018749847AB6E5F87E499BA5B8E7BB64E4598BFA4515F68FDB18757D6A19A0BBF3036DC09532165E8561FE006B7
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z9..........." ..0..$...........B... ...`....... ..............................~Q....`..................................A..O....`..$............2...)...........@..T............................................ ............... ..H............text...."... ...$.................. ..`.rsrc...$....`.......&..............@..@.reloc...............0..............@..B.................A......H.......\p..............h:......H@......................................*.-..(....*..s+...z..(,...,..-..s+...z.r...ps-...z.*.~....*..0..........(....,..*..(.....o.......&...*...................0...........(.......(/...-..,..*.*.(....,.r/..p......%...%...(0...*..(1...*.(....,.r/..p......%...%...%...(0...*...(2...*.(....,!r/..p......%...%...%...%...(0...*....(3...*..,&(....,..r/..pr/..p.(0...(4...*..(5...*.*.(....,.r/..p......%...%...(0...*...(6...*.(....,.r/..p......%...%...%.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):65320
                                  Entropy (8bit):6.2680217731449375
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:ECEBC7BC0237EF9ED6C12B9C6A38D757
                                  SHA1:FCB5492A4880763E727B5A5BA0156DB023BDB2B9
                                  SHA-256:45C22524218541717E4A0ADE36847C1CDA4921F5945B4975A1C78DDFE023D0B1
                                  SHA-512:CA7392CE00DC5BC4A7B16022324A53FFAB30CBF62EC73BFBA8387667371E6A8F097379B454AA2A308D5B294EA85C8B90E447844C250C19E1863CFF0FAEC17D0D
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...W............." ..0.................. ........... .......................@............`.................................?...O.......................()... ......4...T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B................s.......H........Q..d...........................................................*.-..(....*..s1...z..(2...,..-..s1...z.r...ps3...z.*.~....*..0..........(....,..*..(.....o4......&...*..............!....0...........(.......(5...-..,..*.*.(....,.r/..p......%...%...(6...*..(7...*.(....,.r/..p......%...%...%...(6...*...(8...*.(....,!r/..p......%...%...%...%...(6...*....(9...*..,&(....,..r/..pr/..p.(6...(:...*..(;...*.*.(....,.r/..p......%...%...(6...*...(<...*.(....,.r/..p......%...%...%.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):20248
                                  Entropy (8bit):6.608387792132858
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7D6D6D756235E4047ED6056A74EA8247
                                  SHA1:75EE676251DDF351E5923198949B277E551F8D09
                                  SHA-256:3B1DC1ADA5BFEB19FE4BA5225DB9C9950DCA250FB2DAAAC259B537C5D0894A65
                                  SHA-512:2DED804C113765FE67F4BB161C52908349BED96E0E96AB228E0642E5BBEAAF4048D4814756D1DDE400C2BACA75C53345A486E47317B94912EABBC69ADD2F4D54
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...rd............" ..0..............9... ...@....... ...................................`.................................a9..O....@..,............&...)...`......d8..T............................................ ............... ..H............text........ ...................... ..`.rsrc...,....@......................@..@.reloc.......`.......$..............@..B.................9......H........!.......................7......................................*.-..(....*..s....z..(....,..-..s....z.r...ps ...z.*..(....*..(....*6.s....o!....*J.o"...(...+($....*..(%...*.~....*.*.(....*.s.........*.~....*..(%...*.*.s.........*:.(%.....}....*.(....*F(&...,........*.*...0............(....-.*..r/..p(.........o'.....((...,.*....()......(...+..rC..p(+......(,.....(-......,..(....(......%-.&.+.o/...(0......{....(....*"..(1...*..s....*.*..(%...*..BSJB............v4.0.303
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):50976
                                  Entropy (8bit):6.364217691321339
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:973CBB386EEEAC6EC135977655F69D44
                                  SHA1:51EDCE77394F087E71ABB47FE86C6092488D13EE
                                  SHA-256:B2CFBA2E05EE89A91E9BC9CF112468A5F4FA05D1A77EA81C131EA656F3D133C2
                                  SHA-512:14B6CFED2082BD7184118EA4B519FD31B192A6D1B0BBF2D9796B7CF47D56CC9B4A4129E0D1CB15306F244352906A6DC14FFB748D1E745AC471E8D782C9B41515
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....o..........." ..0.............^.... ........... ....................................`.....................................O.......,............... )..............T............................................ ............... ..H............text...d.... ...................... ..`.rsrc...,...........................@..@.reloc..............................@..B................=.......H.......lD..ti.........................................................*.-..(....*..s....z..(/...,..-..s....z.r...ps0...z.*.~....*..0..........(....,..*..(.....o1......&...*...................0...........(.......(2...-..,..*.*.(....,.r/..p......%...%...(3...*..(4...*.(....,.r/..p......%...%...%...(3...*...(5...*.(....,!r/..p......%...%...%...%...(3...*....(6...*..,&(....,..r/..pr/..p.(3...(7...*..(8...*.*.(....,.r/..p......%...%...(3...*...(9...*.(....,.r/..p......%...%...%.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):22688
                                  Entropy (8bit):6.494196986897325
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7614FB667570CEFA80663BED67A296C0
                                  SHA1:6BC007EF8B70222FF136A7EC4D0B96741FF0A9C8
                                  SHA-256:B9EA7BB70BFECF5C649F2559300FCE232729257CFDB4221DC96F1EA778227353
                                  SHA-512:FE26B2AF3ABFF2F966F163899A669D58B916CF983FAF9ADD5D4A1626ACB5EEDCE6D167725C679BDF7068A95E7F9E1F70E8BDFF916FF711FB45DEEBD192DE5739
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...J/..........." ..0..&...........D... ...`....... ....................................`..................................C..O....`...............0...(...........B..T............................................ ............... ..H............text....$... ...&.................. ..`.rsrc........`.......(..............@..@.reloc..............................@..B.................C......H.......t#.......................B......................................*.-..(....*..s....z..(....,..-..s....z.r...ps....z.*...~ ...%-.&~!....."...s#...%. ...(...+*..r/..p(.....o$....o%.....(...+&.*...0..P.......s&......}'.....}(....r/..p(.....{'...rM..p(........)...s*...o...+&.o$...(...+&.*6.~-....(...+*....~....%-.&~/.....0...s#...%.....(...+*:.~-.....(...+*..rq..p(.....r...p(.....(1...&...s2...(...+&....s4...(...+*6.~-....(5...*..(6....r...p(......}7.....%-.&~-...}8...*..{
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):64776
                                  Entropy (8bit):6.311554225434336
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:18638600345307F00B51037BDF4374A1
                                  SHA1:E8FCA245A2B9A21589BFE18526C97C22939ABF1B
                                  SHA-256:5E01894CBC0661BACB8CA8F485A40D5EE4E02F28FEF58007668A0276431B4693
                                  SHA-512:6A15B951C71D03EA49677EF3BC4F0095CB78CF2180E2199422DA4497E3E3BC7004272E10AD4B2DFAD27948F4C94E843F9617BFE6DDD3FA5BCA4CD10BF1618B09
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...q............." ..0.............Z.... ........... .......................@......2H....`.....................................O.......H................)... ..........T............................................ ............... ..H............text...`.... ...................... ..`.rsrc...H...........................@..@.reloc....... ......................@..B................9.......H.......LJ..............................................................*.-..(....*..s-...z..(....,..-..s-...z.r...ps/...z.*.~....*..0..........(....,..*..(.....o0......&...*...................0...........(.......(1...-..,..*.*.(....,.r/..p......%...%...(2...*..(3...*.(....,.r/..p......%...%...%...(2...*...(4...*.(....,!r/..p......%...%...%...%...(2...*....(5...*..,&(....,..r/..pr/..p.(2...(6...*..(7...*.*.(....,.r/..p......%...%...(2...*...(8...*.(....,.r/..p......%...%...%.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):43680
                                  Entropy (8bit):6.298455087782778
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F45226E320F41097397B1BA7468C2D1C
                                  SHA1:1181845C7D16AC4C525EEC67EC3A6DCFAA78A433
                                  SHA-256:446FF16E903E7479558816E213A3ADEE9A1C1ADAD65A56D853801B10933E29D7
                                  SHA-512:417466F57FA8C6D942BE5D86B14DA5915D507DFBD7AA8D2700B4DD79A9668897A6A6ABAAB225BE45076BDB8D86CCF4777BB3C699B4002A081E4407604F4E2F87
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...7............." ..0..v............... ........... ..............................u.....`.................................?...O.......l................(..........H...T............................................ ............... ..H............text....t... ...v.................. ..`.rsrc...l............x..............@..@.reloc..............................@..B................s.......H.......d<..LP..........................................................~....*..0..........(....,..*..(.....o6......&...*...................0...........(.......(7...-..,..*.*.(....,.r...p......%...%...(8...*..(9...*.(....,.r...p......%...%...%...(8...*...(:...*.(....,!r...p......%...%...%...%...(8...*....(;...*..,&(....,..r...pr...p.(8...(<...*..(=...*.*.(....,.r...p......%...%...(8...*...(>...*.(....,.r...p......%...%...%...(8...*....(?...*.(....,"r...p......%...%...%...%..
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):11816
                                  Entropy (8bit):7.187858823162983
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:65085ACCFBDE15565208A630D42EDB6D
                                  SHA1:A069A7DB3E1277986D111239A7C66E4CFCC2FD03
                                  SHA-256:4DF4473A0959D5FD05E7F15F8604E956D20B452D0B4E6A0ED5B533E069CF2DB9
                                  SHA-512:5136EE0F294FB65FB735B1EEF674FE2C4EFB15136C85099B25FE9410EF4ED3E4E3FA037FC3BC3AED1A6961F99C74ADC7414B8A046C9AB7636EF356099DC32EF3
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...................................@...PE..L...&r.f...........!..............................@.......................... ......E.....@.............................................................((..............................................................................H............text............................... ..@................................................................................................................................................................H.......P.......................................................................BSJB............WindowsRuntime 1.4......t.......#~..d.......#Strings............#US.........#GUID.......$...#Blob.....................%3........................................................).....3.....:.....?.....D.....v.V............................A....~.......I.....Q.....C.....C.......................~................................................<Module>.mscorlib.System.Enum.ValueType.Attribute.O
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):1111080
                                  Entropy (8bit):5.870151851845947
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B5E2F52F3ACCD25879104100C6DAB58D
                                  SHA1:8A953047AB121694C257A2BB6D846687E8E23647
                                  SHA-256:9FB9DC5FB64BF778CE0ED2BE258C151B5A02D0A7E75006337BC63F07389E19A6
                                  SHA-512:7497218A499498114231E344769B5D5CBBDBB61753A5272E68BE0EA3D14123F819C206CCC544B689E25F7F5C690B1F74B1EA1CAFE762395CB7B07F1493E9341A
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...]H............"!..0.................. ........@.. .......................@.......,....`.................................t...W.......`...............((... ..........8............................................ ............... ..H............text........ ...................... ..`.rsrc...`...........................@..@.reloc....... ......................@..B........................H........B.......................A.......................................(d...(e...*..(....*^.(...........%...}....*:.(......}....*J..o.........(....*...0........................(....*.0...........(.....(....(.........(....*b.(......(....(....(....*....0............(..........(....*..0............ ....... ....s......o.....Z ....2+(.....o.......... ....1......(......(.......(...+(...+.(.....(.....o........(.....R..(.....,..(....*.0..(.........(..........(....%..3.(.....s....(.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):1658416
                                  Entropy (8bit):6.328055762610248
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3021CD6A23503F24D8102146D615BE1E
                                  SHA1:8B5B77015F5B361B0E0633187707F085124BDB80
                                  SHA-256:E38F3CFE77BEC1E9DADAD845022DC06B4CABA7B24F5236E9DAEBE3E90555539B
                                  SHA-512:BBF6B28C2C48D1DCBFE5BF4B083B336C0FDFED02AD2AC0C1867559F4A1804D627D52C578E01CC0229B49E54600DEF2374A7053E39971038FB074BAE71720F586
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........`............................................................e.......B.......................Rich...........PE..d.... .e.........." ...&.....N......0....................................................`A.........................................(.......*..@.......8.......l....&..0(..........>..p....................@..(.......@...............x... '..@....................text...,........................... ..`.rdata...;.......<..................@..@.data....0...@......................@....pdata..l............F..............@..@.didat.. ............\..............@..._RDATA...............^..............@..@.rsrc...8............`..............@..@.reloc..............x..............@..B................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):231344
                                  Entropy (8bit):5.701443039112414
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:88DB09E1591DC93FD96578B42B33D50B
                                  SHA1:D377F60EB8B0DE2B4749A35C988B14412EAAE00F
                                  SHA-256:D0C2CA09B423AA3F97BF171F6227A73EF986C57E2FB903351C9AC938BD9C2E8F
                                  SHA-512:05816CC4F90F338904841665D43C0B44B8B4DD18FB59E9CAB969544E69C65DEB18F4A4D165F688F06F81E314DE587AC308E4418994FB25E16EF5417602C81875
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J....u.X.u.X.u.X~..Y.u.X.u.X.u.X~..Y.u.X~..Y.u.X..vX;u.X.u.X.u.X~..Y'u.X~..Y.u.X~..Y.u.X~..X.u.X~..Y.u.XRich.u.X................PE..d....*............" ...&. ...@...............................................p......U.....`A........................................p...|............P..p........"...`...'...`......`r..p............................0..@...........P9...... ...@....................text...D........................... ..`fothk........ ....... .............. ..`.rdata..R....0.......0..............@..@.data...............................@....pdata...".......0..................@..@.didat..@....@.......0..............@....rsrc...p....P.......@..............@..@.reloc..<....`.......P..............@..B................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):23072
                                  Entropy (8bit):6.682154311748645
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8F055CFEB1E76FD8C66D52FB354D1516
                                  SHA1:EB82559FB8E25ED74B4C7DC9B88169607B8E47FD
                                  SHA-256:C7652A41D3F7E528703D1E200E0A98B2718FE9EF81E295545C62D9DCA0A57BA9
                                  SHA-512:FDDA116A670B3C9E0CC200624A22A75AB0906E9EFC23FB880D453EA8BEC767AF397EB9A2EFA8A9364576A9D69550D679694A6D7D5DFA349BB28439675B3C19D5
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...................................@...PE..L...&r.f...........!..............................@..........................@...........@..........................................................2.. (..............................................................................H............text...T........0.................. ..@................................................................................................................................................................H.......P.......................................................................BSJB............WindowsRuntime 1.4......t...T...#~..........#Strings.....(......#US..(......#GUID....(..L...#Blob...........W.........%3........)...........C...V.......*.......0...................4... .......................................).....3.....:.....?.....D.....v.V.........,.....K.....w...........^.C...x.C.........s.C.....................!.C...5....._.G.................C...&.....*.C.....C.........
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):65968
                                  Entropy (8bit):6.673904679527752
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:529CCE12036B088EFEF771336E3E683E
                                  SHA1:8DE53F05515516E47FA9FB8C57484FFCDC7AA6E2
                                  SHA-256:631A5FC41DF9498D032C0655EBD0E1209430CCFFBEC55667D89C2566B338CCC0
                                  SHA-512:4D36440AB2CCA08E86054F1F1FB52B588A65D2DE3AB31AB33044A2FFB58ABE7E34534851E5733A211FF013E92497455D092631B328DE158A847A096AC3D9E60F
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Y............." ..0.................. ........... .......................@............`.................................^...O........................'... ..........p............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H.......8Q..dm............................................................(....*^.(.......=...%...}....*:.(......}....*:.(......}....*:.(......}....*..{....*..{....*..{....*....0.."........j..{.......+.......X...X....i2..*...0.."........j..{.......+.......X...X....i2..*6.{....o....j*.0..(........j..{.......+.......o....jX...X....i2..*2.s....(....*....0...........(.....o.....0.r...ps....z.o.....0.rI..ps....z.o.....o..../.r...ps....z.o.....j/.r...ps....z.o.....j/.r]..ps....z..}
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):456624
                                  Entropy (8bit):6.0733216809657184
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:68F1CEF2F060217A4E44A8A6C73EBBB5
                                  SHA1:29C7C63352665E99E7C8CE1CFA6B526B80576FD3
                                  SHA-256:1D41477FE1F86827227BA29B5D46FD587A65FAE4338F9BC11687753010163C16
                                  SHA-512:25B19E3D6AFCF72DC9F7ED31245FBD475FF5CC065B4EF7994E9B3B4A8B05F1121E572796F445925E815431B7586F86E456BF8F657DD9288295527C26F2468047
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^*...K...K...K..j....K...K...K..j....K...3e.>K...K...K..j...6K..j....K..j..."K..j....K..j....K..j....K..Rich.K..........PE..d................" ...&..... ......................................................xX....`A........................................0 ..D...t#..........X....`..@P.......'......8....O..p...................P...(.......@...........`................................text............................... ..`fothk............................... ..`.rdata..Bz..........................@..@.data........@.......@..............@....pdata..@P...`...`...P..............@..@.rsrc...X...........................@..@.reloc..............................@..B................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):1325088
                                  Entropy (8bit):5.89051818077052
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:CA995CB07075997677D901BD0AF51442
                                  SHA1:82143862E1A191FCC8D71CA5E48CB88194C3BDB0
                                  SHA-256:AB1172B1A00F1FEF146039EE57917B0A0CE6521B3E27655AB4A806F7594B8367
                                  SHA-512:135FDCE4B7C39C90DEF5718FF6CA6A9FAF0AE4CF65E2034EC4D310F7BABDF6B3C0DAE07C224932F6DA6FEF70DE0BC7708F804C1B5EE492074435FFE821BEA344
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...r............." ..0..............$... ...@....... ....................................`.................................6$..O....@.................. (...`......h#..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................j$......H.......P....v...................".......................................(S...(T...*..(=...*^.(=..........%...}....*:.(=.....}....*:.(=.....}....*J..o>........(?...*v..(....%..3.(@....sA...(B...*..(C...*..0..L.......~..........(D...~......oE...,....(..(....,.~......PoF............,..(G.....*........8@.......0..o.......~.....(H...~I....(......~I...(J...,..(K.......[......(L...&.~I...(J...,...Q.*.r...p(........3...Q.*....s....Q.*..0..9........(C.....}......}......}.....{....r1.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):853384
                                  Entropy (8bit):5.637574716372817
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3FEF455D327D507748C0FA4D5396B06F
                                  SHA1:E53A26818B3E3A2E00AD87443BCD5406DB74F7BD
                                  SHA-256:25CF8CD825FE7B76B7F456FB1BEA73E98329E1ABEC33667467F5C58909133EA6
                                  SHA-512:985FF54080822B3DB95DFBB33C81C97575A3DCA0974DE8182B4B4D2A2FBB57F95B998ADA08379973A9023981CDE56EE3B46868559846E58B8C57B131A348BB87
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........C.x...x...x.......x...x...x.......x.......x....U..x...x..Sx.......x.......x.......x....9..x.......x..Rich.x..................PE..d...6..E.........." ...&.0...............................................................`A....................................................t.......x................%......p....k..p......................(....@..@...............x...........................text...P........ .................. ..`fothk........0.......0.............. ..`.rdata.......@.......@..............@..@.data...............................@....pdata..............................@..@.didat..............................@....rsrc...x...........................@..@.reloc........... ..................@..B................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):66312
                                  Entropy (8bit):6.214579814402785
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:88380D4FD5EAA937D333A9B864541EFE
                                  SHA1:2A1531E805E7A08BB5ED32A52ECD48547ECD8284
                                  SHA-256:2A8935256A46EC5DA2B0051835EAA085A27E1A7F3D6CF5C06CC66E54732DF085
                                  SHA-512:4637D8642617B583F9728D2852A9FE4A44F44D5CF7DBF736AF98AFD6CD3EA02F3D48D415397D3DB279A4761EEA2A817B979B21913919B8EE1731FE81AED36748
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...W............" ..0.............j.... ........... .......................@.......s....`.....................................O........................)... ......8...T............................................ ............... ..H............text...p.... ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B................K.......H........W..............................................................^......r...p(,....s-...*:.(......}/...*6.(0....{/...*6.(0....{1...*:.(0.....}1...*6.(0....{2...*:.(0.....}2...*2.(3........*..{4...*"..}4...*..(5...-...(6....{2...%-.&*.{1...(H...*6.(5....(7...*..(......%-.&r...ps8...z}......}....*..{....*..{....*R.(....-..(....o9...*"..(:...*"..(:...*&...(;...*V.r...p(,......o...+&*...0..?...........(5...(...+(...+.o(.....-..........*..(5...(...+.{....o>...*....j.(...+*2
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):467392
                                  Entropy (8bit):5.90736876991528
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D199402F1503E576A6ABD40D5AF5927B
                                  SHA1:C74D12B3FC65B4E944888BFFB3C393D0204ACCB6
                                  SHA-256:264676EDC71CA592B0B491F689E130C4B4DCCE6C37840422D8C9138022AA4B24
                                  SHA-512:31CDD1454D5BCCA8AE90578D90F4D6DB2B482698DA8AAFDAF3116DEB992FA34D1283ED8FC1CC57A57099AE198B4599EBB18A2FB1FBA49FCAC3C0D26B489B9BA4
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...\............." ..0.............Z.... ... ....... .......................`............`.....................................O.... .. ................'...@..........T............................................ ............... ..H............text...`.... ...................... ..`.rsrc... .... ......................@..@.reloc.......@......................@..B................;.......H.......D....K............................................................(...+*"..(...+**....(....**....(C...*&...(D...*&...(D...*.*^.~.....(E...r...p(2...*..{....*"..}....*..oF...*...0..#........u......,..*.uV.....,..s....*s....*F.(.....,...(....*....0............(.....(....o......,...oG....(......W..oH...+N.(....o....,A.....(I......(....o....(...+..r...p(K.....r1..p(L.....(M...sN...z.(...........sO...o....*....0...........oP.....,...oG....oQ.....,=.oR...%-.&.+.oS......oG..
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):120872
                                  Entropy (8bit):6.16959236325222
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7FC580821F24A15266FF58D654C0C9BF
                                  SHA1:6FD8CC23A0012DE5195C0CF8FDD68795DAF39B5D
                                  SHA-256:83E006CC00E6C7D3C0F21EC6D993685927A18654E8EBCF6AF9B9045FD6F590AB
                                  SHA-512:7A3E81D057819A0BA3F5FC8071868FA22F00CFD4ADFE12C5AB39440870ACCEFCE849CCF122E16F4247D2253B9B89F3E2144E2729DCA5BB64E699D6595995CB06
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....:..........." ..0.............r.... ........... ....................... ............`.....................................O.......x...............((..........(...T............................................ ............... ..H............text...x.... ...................... ..`.rsrc...x...........................@..@.reloc..............................@..B................R.......H.......p...............................................................B.(...+&.(....&.*F..(...+&.(....&.*..(=...*2(...+(...+.*B.(...+&.(?...&.*F..(...+&.(?...&.*V.(@.....}......}....*2.(....od...*..{....*..*..*..{....*..*..*...0..(........(....oe......oA...,..@...(B....oC...*.*.0...........u......(.....oD.....(.......oE...-..(....oh...,.*....(....,Z.....(-...,.*~.....oF...,.*.o.....oG...,.*..r...pry..p(....,.*....(....oj.....(.....(....*..(....,r.u....,j.(....oe....oH...(..
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):1681952
                                  Entropy (8bit):5.955286871109519
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:DE35008BFCDDC928648C7CA903CAFFE9
                                  SHA1:68C205687BD0C9E2993CBCE256790629D72211A7
                                  SHA-256:3272122C062CF8E388F18780C8B02860C62B20053E3C05AD407AD665AF842BD4
                                  SHA-512:24D1F8CE9EF65E712B09C9F5769698B7CF3AC238486F5DDED31C672D65CFA3DAA9FAB6E2F1574D5E67F108AF81FD5B34661D3F40070DFDCC1C522A6355DC90EA
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...\............." ..0..v..........".... ........... ....................................`....................................O....................... (.............T............................................ ............... ..H............text...0u... ...v.................. ..`.rsrc................x..............@..@.reloc..............................@..B........................H.......XG...K........................................................."..(x...*6..(y...(z...*&...(z...*....0..I........({......s|...}}.....{}...}~.....s....}......{....s....}......s....}....*6..(y...(....*..0..Z.........-..+..o.....(z....-.r...ps....z.o.....+..o'.......(......(....(.....o"...-....,..o!....*........(.'O......2.{}...o....*b.{}....{.....o....o....*V...(......(....(....*^.{}...o.....{....o....*6.{~....o....*...0..w........-.r...ps....z.(......i.Y1.r#..ps....z..
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):240672
                                  Entropy (8bit):6.300011589081914
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:52385A77742F49AD067359E51BEC48B8
                                  SHA1:E570981F0EFC0F5D9102AA0A936CF3CD9FF8B9F1
                                  SHA-256:0B70DB640D34EBD548C15BA4FBB07F46C8C001E0D005C5289F80F379F79606C0
                                  SHA-512:EB6087385F75B0088AA56A89C94E6E9E5AB83DA8BE04AB3628F3759DE259A3A0645BE97AD7B351BE9B790FC9F857CFF96DDAEF9B128623164CC593C73ADB0C1B
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....X..........." ..0..x............... ........... ..............................Z)....`.................................D...O.......H............... (..........T...T............................................ ............... ..H............text....v... ...x.................. ..`.rsrc...H............z..............@..@.reloc..............................@..B................x.......H.......\#...q..........................................................V(.....%-.&sI...o....*V~....%-.&s*...%.....*.......*6(......(....*2(.....o....*.(....*V~....%-.&s(...%.....*.......*.0...........u......-.r...ps4...z.*j.s....%.o....%.o....o....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..(5...*..(6...s7...}.....(8...s9...}.....(5...*&...(....*.0...........(6...s7...}.....(8...s9...}.....(5.....}.....-..+...o....%-.&.(3.......o:....+ .o;.....(...
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):56864
                                  Entropy (8bit):6.252933816330048
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:81A009A0F158B238A6A95189E6356D96
                                  SHA1:7550A2044C58880C1D61D781F572D0AD0C172621
                                  SHA-256:B05129DE4C92595AD70D9D76A0B6F7B4D3C59BA43D823B6B470C013A06AB0DED
                                  SHA-512:FF7E51BA0E68D676A53D0291D55D027441EEC274BAE28ADFEECC2267315015D687387DC1B4F3FC714056FA639FD7EC3E064B8FE27AC6CFF75C8C095E905B4F3C
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....Q..........." ..0.................. ........... ....................... ......>.....`.................................V...O....................... (..........P...T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........^...i...........................................................0...........-.r...ps....z(.....s......s....}E....{E...(.....o .....-.r...ps!...z........s"...(#...o$...&.{E...o.....o%......(&......(.....*........dx.......0...........-.r/..ps....z(.....s'.....s....}(....{(...(.....o).....-.r...ps!...z....*...s+...(#...o,...&.{(...o.....o-......(.........(.......*........fz.......0..$........E................+...+...+...+....*.0..k.......s/...%.-..+..o0...%-.&(1...o2...
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):212552
                                  Entropy (8bit):6.0387582026347095
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3E701CCAC456DB7E467FABAB83A49F86
                                  SHA1:31606ABACAA74A244C54B69BF9AF0B0F8BFBC0FE
                                  SHA-256:47BFB6B1CD1D9F93078C0A6222E4E1A482EDAFF417E7EA1951A53B0BAD53BB5D
                                  SHA-512:71C8A3F68064277134F9D7EDB34F5B3FFBF2B1104AD704D5A5B0165036EB5F4273DF6341301DC6E97E5B0CDE99C306FC8855A27FE8AF61ED7A00F6E62E012858
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0.............:(... ...@....... ..............................c.....`..................................'..O....@..................H(...`.......&..T............................................ ............... ..H............text...P.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................(......H........s...............%..X............................................0..C........s0...}1...."...?}2...."...?}3....(4.....}5.....}6......o7...}8...*..{8...*..{8........,..{8........o.....|8.........*"..}9...*..{9...*"..}2...*..{2...*..{3...*"..}3...*....0..J..........{9...,'.{8........o.......Z...{2...4..{2....[..{8.........o......o:...*...{8........o.......{8.........o......};...*..0.............{8.........o....*.0..F........{;...,=..{8........o.....{8........o.....{8....
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):674352
                                  Entropy (8bit):6.055867513497339
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2616150A6ADD066B417BD5159CBE80FA
                                  SHA1:92922B8EC617418CFA2F19F09826C76952C510FD
                                  SHA-256:97BF9FC84B61A8051464595DC03DC132D91DF293B65BDF6E41573DB9BC373146
                                  SHA-512:C64F9002D59564BF828E3E08371EAE1CD7F4E1263ECB3E052A8FA28E0245A1338409FFA60E0DE56C4EEEBD52F7BACC02394F4F3D6B3180C8F2F368F8A719F820
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..............-... ...@....... ....................................`..................................-..O....@..H............"..0(...`.......,..T............................................ ............... ..H............text........ ...................... ..`.rsrc...H....@......................@..@.reloc.......`....... ..............@..B.................-......H.......,M..............................................................>..(......}....*..(H.....%-.&r...psI...z}.....s....}....*..(H.....%-.&r...psI...z}......%-.&r...psI...z}....*..{....*..{....*..{....*.~....*.0..........~..........sJ...s.........~..........sJ...s.........~..........sJ...s.........~..........sJ...s.........~..........sJ...s.........~..........sJ...s.........~..........sJ...s.........~..........sJ...s.........~..........sJ...s.........~..........sJ...s.....
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):67616
                                  Entropy (8bit):5.0212318074796
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:EFCF95513F20E9776F7691792844CECE
                                  SHA1:7FD409BF3ECF1D9BDA4744966059801A80CD7913
                                  SHA-256:635CAC092F62021FAD77ECF493F5DC60BA1685B952C6339A73F7F7B57D530055
                                  SHA-512:8D4C7CCFA2056FB6E2E51519093B7976C341152D18B4DA327292D4C7AB816A796FF0206A930C4FE09D7884AD3183336BAFCAB87C9BD70576B77AB8CAA07E80E6
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........pK...%..%..%..%..%...!..%...&..%.i...%..$...%... ..%...%..%...-..%...'..%.Rich..%.........PE..d......[.........." ...&.p...`............................................................`A............................................................................ (......P...,...p...................P...(.......@...........x................................text....W.......`.................. ..`fothk........p.......p.............. ..`.rdata...#.......0..................@..@.data...............................@....pdata..............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):1480624
                                  Entropy (8bit):6.259989309880419
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:EFBD9D0858E93212E99432865888B000
                                  SHA1:E4855AE1DFA55BE3254051619E9599443574F187
                                  SHA-256:99675A12574C8FC2D2EF27BE2117153B8B4880A08074FEFF79259B93426E6B78
                                  SHA-512:A3592D1499B8A22DAEC633007177ACFB73C466A1119D20709A10FA05DF34C4A4E4993E7A53AB3EE3C0285C55085F54574088CF0EFBADE732924B3DA33BA580C2
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......;v.h...;...;...;...:o..;...;~..;...:p..;vo-;*..;...;...;...:U..;...:t..;...:~..;...:...;..A;~..;...:~..;Rich...;................PE..d...<.6f.........." ...&. ...P............................................................`A.........................................................P.......@.......p...'...@...?..h...p...................@...(....d..@.......................@....................text............................... ..`fothk........ ....... .............. ..`.rdata.......0.......0..............@..@.data...H7.......0..................@....pdata.......@.......0..............@..@.didat..H....@.......0..............@....rsrc........P.......@..............@..@.reloc...?...@...@...0..............@..B................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):34736
                                  Entropy (8bit):6.256552674343562
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A8C720B421776EBF801F2663EF7586A7
                                  SHA1:CFBC97CCD9E164A0F2B95AEA3CAB1621C9EFBFE1
                                  SHA-256:11FDFD26589BE6C6D558B5978E46C98B9BDEE5F3751A518803602DE2730A662F
                                  SHA-512:CAAE9A04969A4637F070FBEAC6C81140EA67D566162206F1C09264BAE7FC027F142058288E28DF82D32764D152D7BF13D64F842DEAC73080CFF5A136B9E3D85B
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...................................@...PE..L......e...........!..............................@..........................p............@..........................................................`...'..............................................................................H............text....\.......^.................. ..@................................................................................................................................................................H.......P....[..................................................................BSJB............WindowsRuntime 1.4......t...49..#~...9..t...#Strings.....U......#US.$U......#GUID...4U......#Blob...........W.........%3........:...&.......:...........].......M.......x.......T.......................D.=...I.....S....._.=...f.....r...........................................................%.....0.....@.....I.....Y.....e.....p.................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):493488
                                  Entropy (8bit):6.013656891065921
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3C2D4157FC7A6A78BBCD15E83DA01A87
                                  SHA1:A0A546A39843923E54A4FC55DDB7D6AB054EF851
                                  SHA-256:AE71FCAE320FA2A1B0F7156DC58A63B3A06C432DEEBC8016BCF988AB0BCB351B
                                  SHA-512:81EBBFDFD33ADA69CB0F35E9E7D6B6D67E1F152A147588A5BF139FFA22BF6A1B7145728FD2E708152D88617E1BB4CA0793BB6E90D112A8163B558BE43A3098A5
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........y.S...S...S...#g..U...S...R...#g.._...Z.......S.......#g..b...#g..X...#g..R...#g......#g.R...#g..R...RichS...........PE..d................." ...&............0........................................p............`A........................................PS.. ...pV..4....... F.......F...`...'...P......X...p...................p...(...0...@....................L..@....................text....~.......................... ..`fothk............................... ..`.rdata..............................@..@.data...............................@....pdata...F.......P..................@..@.didat..............................@....rsrc... F.......P..................@..@.reloc.......P... ...@..............@..B........................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):464816
                                  Entropy (8bit):5.996320453311229
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:665359B2F5FDA722BD8EC49E34928970
                                  SHA1:F1AA2B9C05ABBF31E93600C7DB5FED3AFB4F9C46
                                  SHA-256:135B79B9398218462E4A26895455DCDEA66689AF77417AAEDFDA4C5279FFC545
                                  SHA-512:416F1AE64324C6477A6D1D6E937D7D198A3684CC5B0216DAC0AB0578C1DCB488471669E35DCE1DA38B94AAA0C00867BF799EA55255064FFFCC3B52974CE49CBD
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........Q.E.?.E.?.E.?.5R>.A.?.E.?.D.?.5R;.I.?.L.....?.E.>...?.5R:.u.?.5R<.N.?.5R?.D.?.5R7...?.5R=.D.?.RichE.?.........................PE..d......O.........." ...&.p...p............................................................`A.........................................>..h...X?...............p...O.......'......T.......p...................p...(...0...@....................=..`....................text...\W.......`.................. ..`fothk........p.......p.............. ..`.rdata..............................@..@.data... ....`.......`..............@....pdata...O...p...P...p..............@..@.didat.. ...........................@....reloc........... ..................@..B........................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):6883384
                                  Entropy (8bit):6.519161587623458
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:BA348EC54D8D216C7C593EC10AA0F2B0
                                  SHA1:60E6C84C2A55953BBF702CC14575198897A36B41
                                  SHA-256:B5FA6265D50B35C198624FB32CFE654303330F9EDCC0C83898A7C7F49D31655E
                                  SHA-512:2F80913ABBDFFC72C089AF2A99F24A6909B521086572CAD5061742BC86A6097F62B9808972ECEFAC7FB6A39E59075C637EEB7DA9AC8CE46A6600C92D04BAA5A1
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......<.r.x...x...x...3...z...x...y......$......t......l.......z...3...y...q..F...3...}...x.................y.......y.......y...Richx...........PE..d...?.$G.........." ...&..I..l .....`t........................................i.....-.i...`Q.........................................qb......rb.......h......@c..G....h.8(....h.......N.p.....................N.(.....N.@............ I.x............................text.....I.......I................. ..`.rdata..&l... I..n....I.............@..@.data.........b......~b.............@....pdata...G...@c..H....b.............@..@_RDATA........h.......g.............@..@.rsrc.........h.......g.............@..@.reloc........h.......g.............@..B........................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):1229952
                                  Entropy (8bit):5.701815135016665
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:36A6DA73319E82F2D5D4FE43DFCEA6B1
                                  SHA1:E5A24362FD87B7BB58A39D111724F96109FE7BD8
                                  SHA-256:FFDE9AD504E2A1E80ACCFD46A0DDC32FE5D7A9D93AD9ABDFA269194CDCE7EB58
                                  SHA-512:CDB70EFA6ABFFCEC60BEC80F95041261B1C411BEE6E5F55615B69C09D53DCEEC3B8C19BA07DD0887B2401BBF20A13A60771FDEF31D25BF0A60618173BE51ACBA
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:mrm_pri2........ .......[.......[mrm_decn_info].................[mrm_pridescex].................[mrm_hschemaex] ................[mrm_res_map2_]..........-..H...[mrm_dataitem] ................[mrm_dataitem] ..........x......[mrm_dataitem] .........P.......[mrm_dataitem] .........X.......[mrm_dataitem] .................[mrm_dataitem] ................[mrm_dataitem] ............h...[mrm_dataitem] .........@...8...[mrm_dataitem] .........x...h...[mrm_dataitem] .................[mrm_dataitem] .................[mrm_dataitem] .................[mrm_dataitem] ..........!..p...[mrm_dataitem] ......... ,......[mrm_dataitem] ..........7......[mrm_dataitem] .........8H..h...[mrm_dataitem] ..........S......[mrm_dataitem] .........p^......[mrm_dataitem] ..........j......[mrm_dataitem] ..........}......[mrm_dataitem] .............@...[mrm_dataitem] ................[mrm_dataitem] ............H...[mrm_dataitem] ......... .......[mrm_dataitem] .................[mrm_dataitem] .............X...[mrm_dat
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):939552
                                  Entropy (8bit):6.032308141765919
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4DA3C48A67E54654E63642B603EB37B5
                                  SHA1:3781C756FE187A9C77656B2B59A3A648E5A5870B
                                  SHA-256:198FA654BDEA1AABFCA332A9943960ECD487EE85EF4835F27C8AF09A6E3B27D2
                                  SHA-512:16AD927F81370906F148646E8F2B464FA8E3D146B70EFDAE90056C7C8D4041349384CD536C82C1A584DAD4611979EC39E9B24EDA17F6CD4121CDE1BB9D497A2B
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.................................................#...................{.........O........Rich..................PE..d................." ...&.B..........................................................Q.....`A................................................@........`..........\F...... (...p......`c.............................. b..@............`...............................text...p@.......B.................. ..`.rdata.......`.......F..............@..@.data...............................@....pdata..\F.......H..................@..@_RDATA.......P......................@..@.rsrc........`......................@..@.reloc.......p.......$..............@..B................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):1094696
                                  Entropy (8bit):6.295942143324679
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6BF8EAC09ADFD70B1BBB1464C0D48BB2
                                  SHA1:581802D1E34288A6A05F76B79B9765C0E665A5B7
                                  SHA-256:1C19E863B72142272DA9C082C59675C17C2AF371B0B04DFC505D569A58FA3919
                                  SHA-512:63B7BEA443B7536A1EB02A7C5C338D3D965C00EEA1D141D41292ED0A3A2DCC22B60CF68225981500603394C462FAB42A734A35DCBC75ED63DB70152254E7DD09
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......yc.?=..l=..l=..l=..l<..l...m6..l...m/..lM..m?..lvz.m<..l4z l'..lvz.m<..lvz.m6..l=..l...l...m{..lP..mw..lP..m<..lP.Ll<..lP..m<..lRich=..l........PE..d.....2b.........." ...&............0j..............................................j.....`A.........................................F.......G..@....@...4......X.......((......4N...f..T....................x..(...@e..@............................................text...4........................... ..`.rdata..:...........................@..@.data....&...`.......N..............@....pdata..X............`..............@..@.rsrc....4...@...6..................@..@.reloc..4N.......P...<..............@..B................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):1611296
                                  Entropy (8bit):5.54014997914163
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7B0FE71397D4D893BCBA7C4CC9C043DE
                                  SHA1:A5D85FE2704BF1B4D38AA765300FE74F2D813649
                                  SHA-256:023B0C36223C025F8FA36969979FE175E68770CE28ED517F042E292BB837F516
                                  SHA-512:860CC87BD978ACF8E562DBF0F896E8098264661EC790D1E163C4E7E05DD2EA04455EF057692C31F122C3CB838109ED0DB4658D952401992FA70CDDB921F5682A
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...................................@...PE..L......f...........!..............................@.......................................@..........................................................n.. (..............................................................................H............text...dj.......l.................. ..@................................................................................................................................................................H.......P....j..................................................................BSJB............WindowsRuntime 1.4......t...<E..#~...E......#Strings.....=......#US..=......#GUID....=..|,..#Blob...........W..........3........b............G..+S..m...#........A..............6%...8................................D...=.....K.........\.........m.........}.............=...................=...................................+.........<...Y.....v...Y.........Y.........Y.........Y.........Y...
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):3241
                                  Entropy (8bit):7.922205756857936
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:81F27726C45346351ECA125BD062E9A7
                                  SHA1:688AEF60C29DE41EE32163082E0E1F1B96806BEA
                                  SHA-256:4F2AA94A2E345A32DAE689176B86C644BEF87081FF9DAEF8C77417731862031B
                                  SHA-512:053DC1E2AC51B3682EC858A7F24E98E83B6D033C376BAA67D82F57FEACBE0475219119FFA22CDBAD990A1E387A987D7D38018C47819C913713677D05FBB20BE7
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR.............k.XT....tEXtSoftware.Adobe ImageReadyq.e<....PLTE........fff333....zi...-IDATx..].v"9.,..._..J......m.]...u.dY.Q.Z)..Zj...W....R........Z..E.>^k...-M.....K.w...j.[.+...f.....8~...x.......j~./x.G......yw...r(.......6.....8~.......w.R..r...w.8q.}-.9..].5...m...?v...w4.......SuP..l._W...h..>@..m..|&;`=."&......Gj...9?..P*..haP[......Y....?p.FZ5.W/5.`.2D...ft...........'......v....._....R...4..........X.!..:.G.1e|@...Y.+.(Y..9.....>h.F\.Z.,8.L. y2qI.......x{.,t....t.`...1.+%..6...l.....T..I.....P.;[.{\+.E...aMzZ8Ro....&..o.7]'......).N.T..L^....i.e....f..p`B..].*.$N..'.h#`........c.q...4..4.........A...r.:.K...u.L3....7cH0......4......s<...B.s.......Q.i.E.\......8......LhT..#.2..].)}....B.T#..CL.h...x.E.E\....4.F...a...C.j.l+.1.P>.J...=.A.?.......e..7.Ke.....M....le%.45.Qtgf.. .(M..@..2..FA..:u....a.l.g.........Z.....c\H'.%...D.9-.u....By..0X...?Xn...2R8L-o..2.H.V...}.oq.N..k..\......P.p}=...aW...s2.N|usv.....(.Kc..u.#~....*>..j.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                  Category:dropped
                                  Size (bytes):9234
                                  Entropy (8bit):3.9905055757532297
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:412DA3CD295F02A6C8387ACFA3D42AF6
                                  SHA1:24456B884E68D864A8B4AC928C399209CE5F7956
                                  SHA-256:F24067E723DE286D6E74547C1285E59E5E347B5E584CEF1F7FD39677B4DC4ED4
                                  SHA-512:4C2173931042D81AD0F473873A5B37CE4159F6D217965FBAD77CF2C18ED2EC401D9F6533F53124288DDE3EA80AA5E1B3F505D42CA63BA4482200FDE923347C07
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.<!DOCTYPE html>..<html lang="en">....<head>.. <link href="https://atlas.microsoft.com/sdk/javascript/mapcontrol/2/atlas.min.css" rel="stylesheet" />.. <script src="https://atlas.microsoft.com/sdk/javascript/mapcontrol/2/atlas.min.js"></script>.. <script src="https://atlas.microsoft.com/sdk/javascript/service/2/atlas-service.min.js"></script>..</head>....<style>.. html,.. body {.. width: 100%;.. height: 100%;.. padding: 0;.. margin: 0;.. overflow: hidden;.. font-family: segoeui;.. }.... #mapContainer {.. position: relative;.. width: 100%;.. height: 100%;.. }..</style>....<body>.. <div id="mapContainer"></div>.... <script>.. var map;.. var symbolLayers = [];.. var layersData = {};.. var pointsData = [];.. var dataSource;.... function initializeMap(longitude, latitude, mapServiceToken) {.. try {.. //Initialize a map instance...
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):120752
                                  Entropy (8bit):5.465542916357397
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:862447FFBDF932E70C5A3A77FA09F5D6
                                  SHA1:B34BB514BE2B300009105136375F1B1AF5DC0B65
                                  SHA-256:AE315AC3ECE4526733D0F77B0BCAF9DA576EFBA59CAC9886B4EEB60A06D8815F
                                  SHA-512:31A5E7631221C849A1EE8757031109AA183BE14E3FE13925FD6EE16E330B3ACF44D5F956D4C4B5B305024E9057118450B64EAFAFC1707257565C2EEAAF98E429
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........+@..E...E...E...E...E...A...E...F...E.......E...D..E...@...E...E...E...M...E.......E...G...E.Rich..E.........................PE..d.....O.........." ...&.................................................................`A.........................................H..x....I...............p...........'......T.......p...................X...(.......@...............x....E..`....................text............................... ..`fothk............................... ..`.rdata..BX.......`..................@..@.data........`.......`..............@....pdata.......p.......p..............@..@.didat..H...........................@....rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):299040
                                  Entropy (8bit):6.163014094158888
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4E5A4705AAF925EE9E8F219BD1C8434A
                                  SHA1:3624A7D454049F779A1C7C4C2CE7509A02673A88
                                  SHA-256:962FD56029F028E4744AED34BC4D0A3AFA6D3A1406D8F625602727E657916141
                                  SHA-512:7C9355C2823E184233396A276205889ECE0903A6B0D05B8F28A0CB8844B751EBF1102A9C289CFBB5136D5B6A01735776E7AC83BB62608F470AC5C49E3399A013
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...................................@...PE..L...&r.f...........!..............................@.................................;/....@..........................................................h.. (..............................................................................H............text...(e.......f.................. ..@................................................................................................................................................................H.......P....d..................................................................BSJB............WindowsRuntime 1.4......t.......#~..........#Strings...........#US........#GUID..........#Blob...........W.........%3....................5...I...........F.......=.............../.......E...................................).....3.....:.....?.....D.....v.V...............(.~...5.....Q.F...o...............................~...*.....=.....c.......................%.....f.......z...............
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):1247408
                                  Entropy (8bit):6.749064529768063
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D812BC2A25B80E147242E0F0090AA001
                                  SHA1:3981DDFBFAABA353625504D4A9874123FC91B627
                                  SHA-256:E24CAA8AAFB4A6439EE1E3D41260A3658BB8B08E4C0461CEEB229E8555881DAD
                                  SHA-512:EF81C820E1A53B61ECF2E438F9A105BAE3231952DBAEE256F31BAA083AA45525945C2EAF1ADD435E7E7BB2448A1055EF81EE1B7A920B280003376D368DC9EF3A
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....4..........." ................................................................-.....`...@......@............... ..........................................d_.......(...........>..p...............................................................H............text............................... ..`.data...............................@....reloc........... ..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):17568
                                  Entropy (8bit):6.59374035704071
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:46B6AF5C05853B10E07F5A007A6EAD50
                                  SHA1:94787402D78B60F02710ACD0070571EFC2AF965B
                                  SHA-256:999C1E83E9523770197BD0194DEBCB1CB57F6B91C6A15C28A6695A6FB7DE1D47
                                  SHA-512:B33DC5C9F105B28381C539070B5CB165E58903E8FE90AB5329D3886978FCB00A575B022A6D22D45681D2A4FDBC3F21FDC259A4B4B8F00593BD910D7D048B14BD
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....@..........." ..0.............B1... ...@....... ...............................5....`..................................0..O....@...................(...`.......0..T............................................ ............... ..H............text...H.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................#1......H.......P ..4..................../......................................BSJB............v4.0.30319......l.......#~..,...t...#Strings............#US.........#GUID...........#Blob......................3................................K.....C.................................J.....~...........b...........G...........c.....................................................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y.........................#.....+.:...+.P...3.f...;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):714304
                                  Entropy (8bit):6.362469494624474
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:964358F49FF86776DC7F19CFB5BBDDB6
                                  SHA1:031D8E32DDEBF10339525E7CF7B6C6D6B4F11806
                                  SHA-256:FF5765927C4BCC99FF02E67A311BAB20352FF9E5937D79AC206E37C3D66A1376
                                  SHA-512:24266F684AF036C79B3B3539867FC86A6B0F23D1188F1A152D1ECB0ABB5CE289970A81071FC0648370BFD4738EB70EEDDC0A365258FA64CDA2B981E3958797EA
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$................................................6..............U........................Z...........Rich...........PE..d.....me.........." ................0...............................................<.....`A........................................ ...........,....... ....@...~......@(.......$..`o..p....................q..(....o..8............0..P............................text............................... ..`.rdata.......0......................@..@.data...8.... ......................@....pdata...~...@...~..................@..@_RDATA..............................@..@.rsrc... ...........................@..@.reloc...$.......&..................@..B........................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):116296
                                  Entropy (8bit):6.193274502642532
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0A5A9B779FF79847180B63C7FF318246
                                  SHA1:58B8179AB9A7D22C1A02BAA92DB1B2F24CA2B4DB
                                  SHA-256:4CD590808616A55F4A34155FD8F5075F2B68A8631400B7B4D106AE503EA700B4
                                  SHA-512:83686C54D32822E9967919BB535FFC5546757AEA7D2E97E7ECC910AE3DC26721DA7B7B1179A628953DEA5CF34CCF5F2FE4362972A0FB8EE5A673F0126F7291DB
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...................................@...PE..L...*.me...........!..............................@.................................7.....@.............................................................H(..............................................................................H............text.............................. ..@................................................................................................................................................................H.......P.......................................................................BSJB............WindowsRuntime 1.4......t.......#~..P...Xq..#Strings.....o......#US..o......#GUID....o...+..#Blob...........W..........3........'.......-...b...\..................."...l.......~...j.......'.............&.........X.Q...]...........e...........F.....x.................V.......................;.....].............................H.........................Q...*.....f.................1....._.....
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15656
                                  Entropy (8bit):6.833024775741254
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:01B550FD295A8B6B9177E1315015A471
                                  SHA1:588A04C2AB7E3C248D45B82BE052CEF6002BB692
                                  SHA-256:284E1AF5C6EC021B1BB237A4CB4B00C6867B975CFB6902EEC9F0FE207246CC58
                                  SHA-512:C0F4091DC4FBE4B98C3D650F838A0A61DFA04E1431878B156B256B33D61EA6174998C7D31BF94FD94E8FA86F4CB624591AE913D1F95A753600E82F2698C0CDF1
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0..............)... ........@.. ...............................V....`..................................)..V....@..................()...`.......(..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................)......H........ ......................P .......................................:...*U.........X.S.>...3.....s....k.w.D..........j.D....c7..../.DD.....b.c.j...rs..>.|........x......i..S]..'......1BSJB............v4.0.30319......`.......#~..(.......#Strings............#GUID... .......#Blob......................3................................................"...........;.l.........f.....!.E.....E.....>.................E...[.E.....E.....E.....E...B.E...O.E...v.............
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):121008
                                  Entropy (8bit):6.146302981910327
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1712B5FB2A7F51C3097ED23D679C65B3
                                  SHA1:84CD6AAA63051454E8F909ADBC586D01CB660F45
                                  SHA-256:FA774E8124F64B4626EA275FE5499F6002EC6FBF591AC5551F18F8E0F7519AAD
                                  SHA-512:9A6B83A08448F5E86112680E02382CE854AD465100BA339993268E8CF791D8E02A8B379E0D06C11C5287DDC0D3282316846E144E86D65C2C6D9923218F2CDF7F
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....._..........." .....p...0............................................................`...@......@............... .......................................4...........(..........8...p...............................................................H............text...[h.......p.................. ..`.data...a........ ..................@....reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):7207976
                                  Entropy (8bit):6.072835893634728
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:79C98CADD009A59A4CDE4537E5B22D5C
                                  SHA1:2F84DA80E50E925267329C7F2BA5B640ED79D6D4
                                  SHA-256:5171AC4244317538F0EF8B216A5F1C3B3E79B3264A8167C5B4DDC17BD6D8F664
                                  SHA-512:BD72F0EE032EE334430650BE7A5BAFC2E37BDF58F4159A78A793B70CAFF5C1E668222AAADD904102A517F225A65B54E1B17DB0F1FA8519F9F268A732C4A1EEA4
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....0..........."!..0...m...........m.. ........@.. .......................@n......an...`.................................l.m.O.....n.H.............m.((... n.......m.8............................................ ............... ..H............text.....m.. ....m................. ..`.rsrc...H.....n.......m.............@..@.reloc....... n.......m.............@..B..................m.....H.............N..........................................................(Y...(Z...*..(....*^.(...........%...}....*:.(......}....*:.(......}....*J..o.........(....*v..(....%..3.(.....s....(....*..(....*..0..L.......~..........(....~......o....,....(..(....,.~......Po.............,..(......*........8@.......0..o.......~.....(....~.....(......~....(....,..(...............(....&.~....(....,...Q.*.r...p(........3...Q.*....s....Q.*..0..9........(......}......}......}.....{....r1.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):47536
                                  Entropy (8bit):6.35880378192161
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:44DE3B1C3057C0BFDDA160FD0DC53367
                                  SHA1:0AA409A39D711FC19DD404B122AA54493595CB21
                                  SHA-256:2D570F62200900ED245C5F70A560FA8555FEB9310EDF36CECCCC39E34A83E17C
                                  SHA-512:267672E008C89C84A1DEE2099913CF56F25BA2338DB66002354638EB127642A4740C92500385A6DBE822926A5429998691E1597F3CE13A9A0CF0BB1FBFFF74E2
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...*./..........."!..0.............>.... ........@.. ..............................'.....`....................................S........................'..............8............................................ ............... ..H............text...D.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................ .......H........A...d...................@.......................................(X...*..(....*^.(...........%...}....*:.(......}....*J..o.........(....*....0............(........3.(.....s....(.....*..(....*..0..L.......~..........(....~......o....,....(..(....,.~......Po.............,..(......*........8@.......0..o.......~.....(....~.....(......~....(....,..(...............(....&.~....(....,...Q.*.r...p(........3...Q.*....s....Q.*..0..9........(......}......}......}.....{....r1..p(.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):17456
                                  Entropy (8bit):6.798652740417193
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:16ABB177DEE48209A32981E4504AA1E7
                                  SHA1:16A305F5EB9B72EB1D8B11A929426C1E899257C0
                                  SHA-256:E3548CDB1F44B8E66EF49FA6233DB4CC660B47C9A47321E732410F491AE26FEF
                                  SHA-512:CBAAEDF72A317FD0DB8D2D0DA1C30F4607E83CAD5A826213116217DA73266E0571D949B437BC12D4BDEE2DCCDE25C26CC7231808051D86FE2F54596E0D61F4E0
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...................................@...PE..L.....{f...........!..............................@..........................0............@.............................................................0(..............................................................................H............text...l........................... ..@................................................................................................................................................................H.......P.......................................................................BSJB............WindowsRuntime 1.4......t...(...#~......T...#Strings............#US.........#GUID...........#Blob...........W.........%3................/...(...B............... .........................................).........^.W...e...................W...........W...........................,.....@.................3...........-.......m.....m.....W.....m.....m.....m.....m.....m.....m...0.m...>.m.........
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):73152
                                  Entropy (8bit):6.182413397676953
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0F280CF46C71108BB714F50ACAAB55F5
                                  SHA1:0D63A8784DCBADAC669F8D296336264EEC99640B
                                  SHA-256:325C360A0062459256160EAAD1393736767C331E985F10ABA419FD782D4F3D7E
                                  SHA-512:AE1E39FF959649880A227A0D7A800DD863CE1910C07488C40EA09B2745A766D724EF2478072960F8C6489EE2A9AD2C93565691CC150C6C62395488D7BD438FF4
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....`............"!..0.................. ........@.. .......................`...........`.................................T...W.... ..D................'...@......L...8............................................ ............... ..H............text........ ...................... ..`.rsrc...D.... ......................@..@.reloc.......@......................@..B........................H.......Do.......................n.......................................(U...*J..o.........(....*...0............(........3.(.....s....(.....*..(....*..0..L.......~..........(....~......o....,....(..(....,.~......Po.............,..(......*........8@.......0..o.......~.....(....~.....(......~....(....,..(...............(....&.~....(....,...Q.*.r...p(........3...Q.*....s....Q.*..0..9........(......}......}......}.....{....r1..p(............}....*....0..g.......~........(......
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):24496
                                  Entropy (8bit):6.434834117202752
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:933659A53AC002DB9E1AB56E1F8C87C0
                                  SHA1:CC4A5B149B4C18BE60FF4F791DE4A3ED179541A4
                                  SHA-256:7581BE35B19829B634C7F694508E320060152DB020357B05DBD26D5D8FA19554
                                  SHA-512:126270B87FC16F805220A0D3D8EF8EB7C7CBCF8568FB1E1517E99FBA19538A90EA749CC3B9115C27AA10A2F2A9B11C59569685709B36981C6078521CCCE63C71
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...................................@...PE..L.....{f...........!..............................@..........................P.......~....@..........................................................8...'..............................................................................H............text....5.......6.................. ..@................................................................................................................................................................H.......P...|5..................................................................BSJB............WindowsRuntime 1.4......t...p ..#~... ..X...#Strings....<,......#US.D,......#GUID...T,..(...#Blob...........W.........%3........).......-.......6.......e...'...g.......&...L...Y.............5.........v.o...{.......o...........o...........................'.....?.....X.....s........................................./.....M.....f................./.................i.J...N.o...o.S.....S.....S...
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):60864
                                  Entropy (8bit):6.305598299932472
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1C558843ECACF74677FDD4063E21B8C5
                                  SHA1:40A4575F120FC085402B7D3299D3C8DB688D7343
                                  SHA-256:FCE7FB57889B587A35ABD25AD5CB14336A63DC5E323B6840355BA8F4A47AD446
                                  SHA-512:2C4145DC17382941F876943CC561EC1BD79A953D32F98301F2C86AE08737B2378C375FA66C6AED69388DAE8A0FD9036CBA8C22299FC0DC07ED8ADBC63FB27D81
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................"!..0.............>.... ........@.. ....................... ............`.....................................O.......$................'..............8............................................ ............... ..H............text...D.... ...................... ..`.rsrc...$...........................@..@.reloc..............................@..B................ .......H........S......................\S.......................................(X...*..(....*^.(...........%...}....*:.(......}....*J..o.........(....*....0............(........3.(.....s....(.....*..(....*..0..L.......~..........(....~......o....,....(..(....,.~......Po.............,..(......*........8@.......0..o.......~.....(....~.....(......~....(....,..(...............(....&.~....(....,...Q.*.r...p(........3...Q.*....s....Q.*..0..9........(......}......}......}.....{....r1..p(.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):20000
                                  Entropy (8bit):6.602367031949934
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A709A3A69A29C1C1404D83AE81BBFA9E
                                  SHA1:26696742DBFA018F965B0936ADBDB2E266306BE6
                                  SHA-256:A8838DD8A6B156333C4562B6205AF8892B42E549B5E940CCC3E30DFC829D1A0B
                                  SHA-512:7E1533F49107FA0DACCAD3FBE2F559A45FDBB1CBA4A13B63FBBFDA553654271F58B9661382694CC588F5E176A0DC07EDD1F839DE9A36FF8A429611859E35CE1C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...................................@...PE..L.....{f...........!..............................@..........................@............@..........................................................&.. (..............................................................................H............text...D".......$.................. ..@................................................................................................................................................................H.......P....!..................................................................BSJB............WindowsRuntime 1.4......t.......#~..........#Strings....\.......#US.d.......#GUID...t.......#Blob...........W.........%3........*...........b...v.......9.......>...............&...B...-.................-.........f._...m.....}............._...........................$._.........G.....X.....{...................................'.....D.................w.................8..................._...
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):54304
                                  Entropy (8bit):6.312679960198072
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B8B7E85AC5F2887A09693AEAFB435F53
                                  SHA1:A534FF6FE291F04193AA365D4CA01595823186BB
                                  SHA-256:66DC19EB409851CEB465BC56C5679E1D0F661F59FAA1586697D097D9A9588902
                                  SHA-512:1F667C453B35C457C5FE2ED4652964C2C50BF834A0B75B8DD9581DF1946E9DB795F316738430E966D44F9548771D014F15D82C34549519900F68145D449346A2
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0.................. ........@.. ....................... .......Q....`.....................................K.......l............... (.............8............................................ ............... ..H............text...4.... ...................... ..`.rsrc...l...........................@..@.reloc..............................@..B........................H.......HI..|v...................H.......................................(U...*J..o.........(....*...0............(........3.(.....s....(.....*..(....*..0..L.......~..........(....~......o....,....(..(....,.~......Po.............,..(......*........8@.......0..o.......~.....(....~.....(......~....(....,..(...............(....&.~....(....,...Q.*.r...p(........3...Q.*....s....Q.*..0..9........(......}......}......}.....{....r1..p(............}....*....0..g.......~........(......
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):18464
                                  Entropy (8bit):6.723056883952258
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B88E274195BB40AB7CEA6C923563196C
                                  SHA1:321E8BC5C45774540E623043F92D8AFDE8B9DBF1
                                  SHA-256:7299F5B7FE7C1719F500D568E9261E46EC3AFB3930E8049F5474A548CE2A14EF
                                  SHA-512:BDF95C588231B0F430AC9BB1E894FCBE7967C28178D95FD2DBD832557AF55A42F6829FB3D8E627A6856FFBD9D26E48E56B0211C2CA0056F5DF9A262C3FE25408
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...................................@...PE..L.....{f...........!..............................@..........................0.......|....@.......................................................... .. (..............................................................................H............text...$........................... ..@................................................................................................................................................................H.......P.......................................................................BSJB............WindowsRuntime 1.4......t.......#~......<...#Strings....L.......#US.T.......#GUID...d...p...#Blob...........W.........%3........#...........<...M.......!.......?...........&.................?...................................................-.....@.....Z.....{...............................................?.....g.................D.(...].(...l.(.....(.....(.....(.....(.....(.....(.....(...
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):69552
                                  Entropy (8bit):6.287740922721669
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:39101CBE17FB6B0A44C4DACFC7E1D215
                                  SHA1:C10B68A9C10D2851F4BB4667317B802678979BD8
                                  SHA-256:1B1EA7351E27C105F0EBAB5A238B7D5941DFBAE0C595F44709AFD0E30000DE4A
                                  SHA-512:56DD179DE5B09AFCA86ACBBADD8B231288FA246D17B5064316C97FE98AD95C14383A51BF6A8AC7C9EC04E14D98574C8F0CD7A4A79C085A593E8532B2B20FA796
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...i.l..........."!..0.................. ........@.. .......................@......:.....`.....................................W.......L................'... ..........8............................................ ............... ..H............text........ ...................... ..`.rsrc...L...........................@..@.reloc....... ......................@..B........................H.......p_..,....................^.......................................(X...*..(....*^.(...........%...}....*:.(......}....*J..o.........(....*....0............(........3.(.....s....(.....*..(....*..0..L.......~..........(....~......o....,....(..(....,.~......Po.............,..(......*........8@.......0..o.......~.....(....~.....(......~....(....,..(...............(....&.~....(....,...Q.*.r...p(........3...Q.*....s....Q.*..0..9........(......}......}......}.....{....r1..p(.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):142768
                                  Entropy (8bit):6.402009158252782
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A3C7DB2BC92A1407DDC8B8C94C3AF32D
                                  SHA1:8517DEC67CD884ADC47E9027F1B61652F7CC8147
                                  SHA-256:2B760F233B9222CF5BDFE408887AACAA1238D36AC2537BB80B91CDDDD65B65BD
                                  SHA-512:9B354EF2270A48813631F87285A1441EA294432A1505383841EBFF612072CCD77F933700337157963553B7493F603AD6AF68F986F4669E8450AF2D0A8DFEDE9D
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........................Gl.....Gl.....Gl......s.....l......l.............l......l......l......l.....Rich....................PE..d...TY.9.........." ...&............P........................................P............`A........................................p................0..P.......D........'...@..L......................................@............@...............................text....,.......................... ..`.rdata......@.......2..............@..@.data...............................@....pdata..D...........................@..@_RDATA....... ......................@..@.rsrc...P....0......................@..@.reloc..L....@......................@..B................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):19376
                                  Entropy (8bit):6.661956499003573
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5598636C7A168D0731DA3EDC0F83A3F3
                                  SHA1:F8912D73B6EE65CA140B3F162F1C015B1710F9CF
                                  SHA-256:D726D8E0BA33F45AB6823DA595DFA4465C065A77E18676BD635B30A747074A5B
                                  SHA-512:82C2553AD40E1EF3B30382D2EC936814EAF60E3A22B556868AC3B93BED2572EBBDEA0EBD13FB570D0F14817B0F6FC6DE975D6B39081A18907A2FDF0D0D752AB1
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...................................@...PE..L.....{f...........!..............................@..........................@............@..........................................................$...'..............................................................................H............text...D .......".................. ..@................................................................................................................................................................H.......P.......................................................................BSJB............WindowsRuntime 1.4......t.......#~......x...#Strings............#US.........#GUID.......H...#Blob...........W.........%3........,...........N...q.......#.......S...............$...(.....................7.........s...............................................$.....5.....G....._.....l.................................................................&.....2.......x.....x...m.Z.....Z.....Z...
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):43952
                                  Entropy (8bit):6.354374881545817
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1F5908B4ABCAE84B3D40718711F3CAEB
                                  SHA1:A944992576AFE58664E4527105CBAFD7E05491FB
                                  SHA-256:C15CCEA2501757359DC95084DEB27D93EF04C9B76E2C24AE2A1C7673BF2ED36E
                                  SHA-512:F5CAAC06DD35DC378F8CFB6EBD850599EAF25F8C338DE783115EE4495FD2611D6EDFB0FBBBE6CCFCAD00FB5DE5537D302D428D696D2C0F47C9F3329C78BF7232
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...(.U..........."!..0..z............... ........@.. ....................................`.....................................O.......l................'..............8............................................ ............... ..H............text....y... ...z.................. ..`.rsrc...l............|..............@..@.reloc..............................@..B.......................H.......P<..P[...................;.......................................(U...*J..o.........(....*...0............(........3.(.....s....(.....*..(....*..0..L.......~..........(....~......o....,....(..(....,.~......Po.............,..(......*........8@.......0..o.......~.....(....~.....(......~....(....,..(...............(....&.~....(....,...Q.*.r...p(........3...Q.*....s....Q.*..0..9........(......}......}......}.....{....r1..p(............}....*....0..g.......~........(......
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15392
                                  Entropy (8bit):6.922892644201148
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C82A6014E3854F86E23D0EE8F8C71D5A
                                  SHA1:891E0317262D38879C4FC429546697D3E2729C4C
                                  SHA-256:202EBFB8E94E19E49DAABF4210315F1AC8C4AE2F545F82F3C0C0D9004E07061D
                                  SHA-512:FE9FCA17C0EBE72AF2998BEAFCC8E60DE3905FAC3A342C19AE8AFA6799E7414D4A626713C88086136C93726D534894DE71EDACBFC49D7A52CA20BE9A08ED1ACD
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...................................@...PE..L.....{f...........!..............................@..........................0......cG....@............................................................. (..............................................................................H............text............................... ..@................................................................................................................................................................H.......P...8...................................................................BSJB............WindowsRuntime 1.4......t.......#~..|...,...#Strings............#US.........#GUID.......x...#Blob...........W.........%3........................................).............................?............................................................... .....>.....X.....s.............r...>."...S."...l."...{."....."....."....."..........."....."....."....."....."................A..........
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):109600
                                  Entropy (8bit):6.168253195470961
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:CAD2D019D805E0644705C77BF86B97F8
                                  SHA1:E4DD4938C2EA2AF7C8BFFCBF972B11F06381D6FD
                                  SHA-256:D3E2E9A1AC4C3E775D30C9389DDA05AC480D254BE6714B1E8A5854C5EA6E4831
                                  SHA-512:58FC049D553D6F54390C84BC2E6A1070709B5F87C1F74037A464824406C182F01B49192B1F8768E4EA88516FCBD49C23DB7A94CEB0C5D208973DBEF24515243F
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....@............"!..0..z..........>.... ........@.. ....................................`....................................O.......<............... (.............8............................................ ............... ..H............text...Dx... ...z.................. ..`.rsrc...<............|..............@..@.reloc..............................@..B................ .......H.......... ...................L........................................(U...*J..o.........(....*...0............(........3.(.....s....(.....*..(....*..0..L.......~..........(....~......o....,....(..(....,.~......Po.............,..(......*........8@.......0..o.......~.....(....~.....(......~....(....,..(...............(....&.~....(....,...Q.*.r...p(........3...Q.*....s....Q.*..0..9........(......}......}......}.....{....r1..p(............}....*....0..g.......~........(......
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):34336
                                  Entropy (8bit):6.270344230003607
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:17B94A984AFC1EB40ACECA3C5B32A792
                                  SHA1:71C8F88DF9274EF111D864732A8E07DFB823AF55
                                  SHA-256:C04E2544A770CFC603676A987141694F5AF320FEB476667ACD0AD7D2B1FCBCD9
                                  SHA-512:5CB4115DB95B39724364D14D049712B0C93397A1866378C6D3B1EBD878473588F9A3AB30799D9EC55D6FF1986AE32CE5E624FEB3B25C528E7EBFAC7316C74DC9
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...................................@...PE..L.....{f...........!..............................@..........................p............@..........................................................^.. (..............................................................................H............text....[.......\.................. ..@................................................................................................................................................................H.......P....[..................................................................BSJB............WindowsRuntime 1.4......t....9..#~...:......#Strings.....P......#US..P......#GUID....P......#Blob...........W.........%3........?...%.......h.................................................2.........p.i...w.....................................................L.....X.....h...............................................).i...3.....M.....f.......i.............................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):51632
                                  Entropy (8bit):6.317147936590266
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:801A8FFDA79D0DED93CD932DBBF27DE0
                                  SHA1:65F7E75B1F47E1B950223AB5C8EE8C38723E6008
                                  SHA-256:BBB04909CF7281001A66095DD08A14D5810D3EA154BBDD82FE8B480C10F663CC
                                  SHA-512:0A5BD24FA2AAB42D8CF450D2C308E55D489C7F3F83D00E4AD42F1D3EB1359A146B78DE639597AF4A33344EC682ABCAC5BA199E021A4C1A641D7FEA8C890C2A65
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...N............."!..0.................. ........@.. ...............................l....`....................................O.......,................'.............8............................................ ............... ..H............text...$.... ...................... ..`.rsrc...,...........................@..@.reloc..............................@..B........................H........E...o...................D.......................................(X...*..(....*^.(...........%...}....*:.(......}....*J..o.........(....*....0............(........3.(.....s....(.....*..(....*..0..L.......~..........(....~......o....,....(..(....,.~......Po.............,..(......*........8@.......0..o.......~.....(....~.....(......~....(....,..(...............(....&.~....(....,...Q.*.r...p(........3...Q.*....s....Q.*..0..9........(......}......}......}.....{....r1..p(.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15904
                                  Entropy (8bit):6.856341782176315
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:52EBF2B6663D18049408FACCFCBACD44
                                  SHA1:D70F2EE1423275EB3C553051B23C9B8D9427716A
                                  SHA-256:4D267C5C72C099139DEB3B5DD690AB06CBDE9275B1D1FDE39736F096CFE0FA6D
                                  SHA-512:11D43215A9BBF541A79BE29858C9D2A88A4107C18C65019D1CD27A7428FB6ACF486DC06D2261EEFD012E8431A1C47FB7E460F372D67E72327526781C6D5762EC
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...................................@...PE..L.....{f...........!..............................@..........................0............@............................................................. (..............................................................................H............text...L........................... ..@................................................................................................................................................................H.......P.......................................................................BSJB............WindowsRuntime 1.4......t...D...#~..........#Strings............#US.........#GUID.......d...#Blob...........W.........%3........#...........$..."...............!...................................................a.....z...................................!.....&.....D.....h.....r.......................%.....].......................G.....^...........,.......................,.....E.....T.....
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):24700448
                                  Entropy (8bit):6.2306499879677295
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C9E3C4A0F117A8DCACF52CC4F9451631
                                  SHA1:A701F8A021947AA32545A24F7DE882085A910277
                                  SHA-256:1A0F2A02FEE67A1FC2805CCFA2C079ADDF2116E9EC40833CC52707D71AE008B5
                                  SHA-512:BD21966C56D21973DD4919B4E5A05600F1C198D4F550BA32468B82B820F6C3674027398DCE69D4962DFB1893E4D5FC68813DB5855F4FD5F486C902BAD466C8D1
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....P............" ..0...x.........R.w.. ....x...... ....................... y......Ty...`...................................w.O.....x...............x. (....y.....X.w.8............................................ ............... ..H............text.....x.. ....x................. ..`.rsrc.........x.......x.............@..@.reloc........y.......x.............@..B................1.w.....H........zf.H....................w......................................(....(....*.0...........-.r...ps....z.u......,..o......,...(....-..*..o....*.o.......YE................+*(....*.o....(....*..(....-..s....+..(....*..s.............s...o.....o....*2.(....(....*2.(....o....*2.(....o....*.0...........-.r...ps....z.u......,".o....u......,...(....-..*..o....*.o.......YE................+0.o....(...+*.o....(...+*..(....-..s....+..(...+*..s.............s....o.....o....*2.(....(
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):34336
                                  Entropy (8bit):6.327400424961349
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:BAD74696D5C9DFB6E62DE8CE092B61B1
                                  SHA1:CE22789987172522F8F8A979113DD21C7418CE56
                                  SHA-256:4DFA21C58F62D9ADA7C3931D89BBB3972C1BA598A0B9DA18D211FFEF47AFA39E
                                  SHA-512:C02BF0B2F0030551302338B86EE4EA3BF05A91919E500E0EBDD6EF6DB64F09A3FAAECD3167CBB372C0DF2D46DF2240A58E1B540506327D716FE4BA00AC7267F3
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...kH8..........."!..0..T...........q... ........@.. ...............................5....`..................................q..O.......<............^.. (...........p..8............................................ ............... ..H............text....R... ...T.................. ..`.rsrc...<............V..............@..@.reloc...............\..............@..B.................q......H........4..$<...................4.......................................(U...*J..o.........(....*...0............(........3.(.....s....(.....*..(....*..0..L.......~..........(....~......o....,....(..(....,.~......Po.............,..(......*........8@.......0..o.......~.....(....~.....(......~....(....,..(...............(....&.~....(....,...Q.*.r...p(........3...Q.*....s....Q.*..0..9........(......}......}......}.....{....r1..p(............}....*....0..g.......~........(......
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):12832
                                  Entropy (8bit):7.153223141951323
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2119EBFBFFF87382A605188CF2EB0E8B
                                  SHA1:F28A46948655CB5B62A343ECF652E7A6D495E38B
                                  SHA-256:97B2C33C73FF433A563B72862DB13F579F73826D3FF0F8D553A93D69F07A52DF
                                  SHA-512:6CB8C6975F79CFB05126F5723C53EC0E4E619576F53817B20CAE96245A04481B6876F9E38A970A8E009AE15FB84EAB9E54337408A33D43DEAC60D394CA1EB201
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...................................@...PE..L.....{f...........!..............................@.......................... ............@............................................................. (..............................................................................H............text...t........................... ..@................................................................................................................................................................H.......P...$...................................................................BSJB............WindowsRuntime 1.4......t...@...#~..........#Strings....D.......#US.L.......#GUID...\.......#Blob...........W.........%3..............................................3.........r.k...|...................k.......................k.........$.....2.....B.....Q.....m.....|..................A..|..........A.............@.............A..............................................d...............#.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):45088
                                  Entropy (8bit):6.328627153683788
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F335246F2BCB5D9D8B133128A6F0823E
                                  SHA1:0AD87A40D6D28538A47010005FB84599AE038713
                                  SHA-256:7554D0C95B3CCB9ECBB0B50E623E4E8DF4A5093B1A1E8A0E5E47AF2B14C15C65
                                  SHA-512:94FC95796BB8B6F51B60AF04ADCF6D3172F3C96DDCB7FCA15E6638D9C72BF2BCD253BE76BD3F0F2ED4888038A3B693DAE9A4DBBF8B48125439DC7C14C09D069C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0..~............... ........@.. ....................................`....................................S....................... (.............8............................................ ............... ..H............text...$|... ...~.................. ..`.rsrc...............................@..@.reloc..............................@..B........................H........>..(\..................0>.......................................(X...*..(....*^.(...........%...}....*:.(......}....*J..o.........(....*....0............(........3.(.....s....(.....*..(....*..0..L.......~..........(....~......o....,....(..(....,.~......Po.............,..(......*........8@.......0..o.......~.....(....~.....(......~....(....,..(...............(....&.~....(....,...Q.*.r...p(........3...Q.*....s....Q.*..0..9........(......}......}......}.....{....r1..p(.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):17328
                                  Entropy (8bit):6.789714455963642
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:57B255E616E76633CEA20EF745BEDC4A
                                  SHA1:2B7D9FE302FFA08CDFB0CF06002F113957B6508D
                                  SHA-256:14553D680F03015AA68C8F6283BA2D1CCC15F6132E8E66906604FA8A4D1269BC
                                  SHA-512:156423B841CDB7EB8D5566336F21F570764AE79C08D82D229F5E43E40CB85533C668CF619075934AB470416857D34D2A30279D98AAA3C7BD7CA01008196069D3
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...................................@...PE..L.....{f...........!..............................@..........................0.......r....@..............................................................'..............................................................................H............text............................... ..@................................................................................................................................................................H.......P...L...................................................................BSJB............WindowsRuntime 1.4......t.......#~..........#Strings............#US.........#GUID...........#Blob...........W.........%3................%...B...X...............................B.................).........^.W...c.....q...............................W...........W.....................*.....>.....Q.>...h.>.....>.....>.....W.....................,.....;.....N.....^.....m........................A
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):37920
                                  Entropy (8bit):6.398953572333602
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0797B9C8F9571A70F73BA9AEDE4A319F
                                  SHA1:8890B2E0970B0B709698CF3892248C577ACA7CC0
                                  SHA-256:9BC05973643991FF306AF8EC49A845CFF39AF299B076EA20F02627AB1FE598D7
                                  SHA-512:66C701EE81C12AE96A50583C593B14B79831F7B1A80299A290896F072970558039F19262A99F7C39E7428679426C114816C79AB78CAFEA91108BE662EB7947F5
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................"!..0..d..........^.... ........@.. ...............................,....`.....................................W....................l.. (.......... ...8............................................ ............... ..H............text...db... ...d.................. ..`.rsrc................f..............@..@.reloc...............j..............@..B................@.......H........8..TH..................L8.......................................(U...*J..o.........(....*...0............(........3.(.....s....(.....*..(....*..0..L.......~..........(....~......o....,....(..(....,.~......Po.............,..(......*........8@.......0..o.......~.....(....~.....(......~....(....,..(...............(....&.~....(....,...Q.*.r...p(........3...Q.*....s....Q.*..0..9........(......}......}......}.....{....r1..p(............}....*....0..g.......~........(......
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):13744
                                  Entropy (8bit):6.986770415100689
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5C8A5E6F8B3B7BBDD8F2837C24C8F576
                                  SHA1:E44238814C55A23F899B77CA85A4B7670A611556
                                  SHA-256:56154A336B931489F4FFBEE2CC26B36377F69EAED17D1F1F5BFC02263E1D4E03
                                  SHA-512:F60748A8ED1E2E74BEF9E5CA37D99AD14AF9DFB2F6A7CFCC5D800F0574228C39D96981F6A29022FD2C45953F00443401B8E45B6A2D6B31CDC4A1C34BAFF4837C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...................................@...PE..L.....{f...........!..............................@.......................... ...........@..............................................................'..............................................................................H............text............................... ..@................................................................................................................................................................H.......P...T...................................................................BSJB............WindowsRuntime 1.4......t.......#~......0...#Strings....D.......#US.L.......#GUID...\.......#Blob...........G.........%3..............................................................#.........R.K...Y.....l.K...v.............................f.J...u.J.....J.....J.....K.....J.....J.....J.....J.....J.....J................A..Y..........A..v..........@.............@.............@................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):144416
                                  Entropy (8bit):6.235866531046553
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B55D24FC12F701AEA725DC1ABC78ACCF
                                  SHA1:020114BC1EBBB7FD5915127BD96605EF6C49F4CC
                                  SHA-256:62FFAE13893B53EB82DA98FB33AE50DD1AE9945BF012625761E1027F0BD66875
                                  SHA-512:C5CA88588E41F0839316DD3170B91CD24E98A2441E79506D3C927F5EE6960AA665CF2EFCF8FB669A39D766E80650F245EDCE5BD7B0EAFB4BBDF8B55BE66A2BDF
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....wv..........."!..0.............~ ... ........@.. ...............................-....`.................................0 ..K....@..4............... (...`......@...8............................................ ............... ..H............text........ ...................... ..`.rsrc...4....@......................@..@.reloc.......`......................@..B................` ......H...........T]...........................................................(U...*J..o.........(....*v..(....%..3.(.....s....(....*..(....*.0..L.......~..........(....~......o....,....(..(....,.~......Po.............,..(......*........8@.......0..o.......~.....(....~.....(......~....(....,..(...............(....&.~....(....,...Q.*.r...p(........3...Q.*....s....Q.*..0..9........(......}......}......}.....{....r1..p(............}....*....0.._.......~........(......(.......&.{.....
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):2055200
                                  Entropy (8bit):6.090044808454626
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6E793D3B2B46453318C79280EC6D2044
                                  SHA1:EB50554FFA97A8C9AAFCC6988CB381284ACB728D
                                  SHA-256:B042A4CBC5E50B267FA9AADAF142214ED9D7BB4C9F65DC2252C47A51F0DD16D5
                                  SHA-512:D6F81ADAA8D0CB9798260A639384C9118ED8BAB8611D1636D019CB8A1B52364EC8F6A0B607B236DBCC6B3B6B4AF06ADC28B35763645034001584E8463603EB10
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........7%C.VK..VK..VK..VK..VK.N.O..VK.N.H..VK...O..VK......VK.N.N..VK...J..VK..VJ..WK...B..VK...K..VK.....VK...I..VK.Rich.VK.................PE..d...|-.'.........." ...&.|..........................................................,.....`A........................................@...............0.......p..(....4.. (...@...^..@P.......................S..(.......@...............h......@....................text...\r.......t.................. ..`.orpc................x.............. ..`.rdata...$.......&..................@..@.data...............................@....pdata..(....p......................@..@.didat..............................@..._RDATA....... ......................@..@.rsrc........0......................@..@.reloc...^...@...`..................@..B................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):32288
                                  Entropy (8bit):6.354253151052068
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:BE66CA213D9C8795F7E1C21E64779911
                                  SHA1:D76D6A874F90D5CE6268D1B49B03859784CDEEF7
                                  SHA-256:F525EDAC157A76E9ECE63761792299E0BAA9468E1F9D96517A3BBCA4C493245B
                                  SHA-512:451DD072AA021966936570640FBB7B46C65206B208EF3AB411D9B02DE0632E3860D0326FEB07681C5D2C36FAD2DCEA864E5E78B63418D764EB3776197BE3179D
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...................................@...PE..L...+..f...........!..............................@..........................p......@.....@..........................................................V.. (..............................................................................H............text...DR.......T.................. ..@................................................................................................................................................................H.......P....Q..................................................................BSJB............WindowsRuntime 1.4......t....-..#~..........#Strings.....A......#US..A......#GUID....A......#Blob...........W.........%3........_...I...................q.........../...........f.............$.........T.M...[.~.....~.....~.....~.....~.....~...$.~...0.~...H.~...a.~...y.~.....~.....~.....~.....~.....~.....~...@.~..._.~...~.~.....~.....~.....~.....~.....~.....~.....~.....~...).~...C.~...\.~...
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):16928
                                  Entropy (8bit):6.638388339039188
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:EB690AC9A8E68E13FFE77A7B8563FD64
                                  SHA1:F10845936454959994C34BB4EAA868F763F8FC1F
                                  SHA-256:27D007F976081573E80630163F1BA0DE5454719C1AB5B5C6C9E7FBE81C1E7B3D
                                  SHA-512:B67733BA8D71DAE34789ABA5100B9655AE66EEFCA5D8342EC25EAA0D36B07C68175BFAD891773F841AF81BA4F75579E79F013EC1E3B9B1057210BD9B4A37DDA4
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Q..........." ..0.............6/... ...@....... ....................................`.....................................O....@.................. (...`.......-..T............................................ ............... ..H............text...<.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................./......H........!..X...................@-............................................(....*......(....*......(....*z..}......}......}.......}....*b...0d... d....d...(....*..{....n.0b.{....n. b`.{....n..b`.{....n`*...0..i...........(.......{....(...+..r...p(.......{....(...+..r...p(.......{....(...+..r...p(.......{....(...+..(....*"..(....*...0.....................(....**....(....**....(....*&...(....*....0......................(....*......(....*Z......(....T..J......*.(....*..(....*
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):391208
                                  Entropy (8bit):6.737772429331021
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9AB0691697BC9EE801A423072F3AB28A
                                  SHA1:B77BA3837C305E72AF088253DAB1BE474B6349FE
                                  SHA-256:C19D93B97FEEF109579B92375CE1A6EC6686B1C74951E1D7C8DE706F71F89257
                                  SHA-512:015A916A5070387F37BB434331FAE097A0C11C58CF0BA946AA0F84932EAB19D0FCFCC560EA726457E7B5890FA427479873935A52977C990D901F166A78384877
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ ..N...N...N...N...N.BVJ...N.BVM...N.BVK...N..J...N...O.V.N......N..VG...N..VN...N..V....N......N..VL...N.Rich..N.................PE..d....I..........." ...&.....8.......G.......................................0......F.....`A................................................l...|...............H.......((... .......2.......................5..(.......@...............P...l...@....................text............................... ..`.rdata..............................@..@.data...............................@....pdata..H........ ..................@..@.didat..(...........................@..._RDATA..............................@..@.rsrc...............................@..@.reloc....... ......................@..B........................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):38944
                                  Entropy (8bit):6.282518569091566
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9068330B3985C35BB6D375D8734F335A
                                  SHA1:4DD0CDD6EC1E47C1B4ED1D632CA4224593BFB0BC
                                  SHA-256:1F7E9A736408CF277C0BFDE3E9FC42CA7AA26E9D64C01DFBBEBFFB8B288A6900
                                  SHA-512:5A44DE8AFE63BE6E637F1D4DB19132C1B0ADD8302E6288AF0520D959EFEEA351E0A35B0DBC5A457AA44A95A34C89B2406E8859C71701779E96C747AA18CC66DB
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......n...*.n.*.n.*.n.*.n.+.n..3k...n..3j. .n..3m.%.n.#... .n.a.o.).n.*.o...n.G3g.+.n.G3n.+.n.G3..+.n.*...+.n.G3l.+.n.Rich*.n.........PE..d...%.K[.........." ...&.4...>......`.....................................................`A........................................@l.......l..d....................p.. (...... ....b...............................a..@............P..`............................text....3.......4.................. ..`.rdata..."...P...$...8..............@..@.data................\..............@....pdata...............^..............@..@_RDATA...............b..............@..@.rsrc................f..............@..@.reloc.. ............n..............@..B........................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):1332768
                                  Entropy (8bit):6.528417316688212
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:33720DBB6A921B9D8F7D48751C27F904
                                  SHA1:A526AE16F839278F697DCCA081C830E260502F88
                                  SHA-256:432A024BFB1D35329E18739F9EEBC61434042E5FDF0B07B1CF3DA4D5FB0F7D9E
                                  SHA-512:7DA944696FA935C9C2559D590CE7B5630D9A4670EBC9811F8459AC8C6078FA1CA58F666C3EBE7DCC86676E5727BA5E85E5D1E16BB7E4BC39473741E02479E2E4
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......Q../..c|..c|..c|..c|..c|.kg}..c|.k`}..c|xkf}..c|.kf}N.c|^.g}..c|^.e}..c|...|(.c|..b|..c|xkj}D.c|xkc}..c|xk.|..c|...|..c|xka}..c|Rich..c|........................PE..d....^..........." ...&............p.....................................................`A........................................ ...........l...............X....... (.......$...A.......................D..(.......@.......................@....................text............................... ..`.rdata...q.......r..................@..@.data....5...@......."..............@....pdata..X............6..............@..@.didat....... ......................@....detourc."...0...$..................@..@.detourd.....`......................@..._RDATA.......p......................@..@.rsrc...............................@..@.reloc...$.......&..................@..B................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):15174728
                                  Entropy (8bit):6.464570471802431
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D9DAC0DD345AEEFF4F26C46CC8BE09D9
                                  SHA1:2A3B0ECD16A39EEF6CC4AEF69774BFE299F538A5
                                  SHA-256:0308F4A11BE31D346ACC881D9348F7A6B5F2FA48168B97B3D12522332D463DDC
                                  SHA-512:FB8E385CD1392A70FA95D3BF5BC71F05C8AE49649A7D4C872249EE27ACF7BF89C5318FE33B794750F9D21A0C200A5780D12A760593031CA2D0028F714B54E126
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$..........{.O.(.O.(.O.(.O.(.O.(o..).O.(o..).O.(.7.).O.(.7.).O.(.7.).O.(.7k(.O.(.7.).O.(...).O.(...).O.(.O.(.M.(o..).O.(...)_J.(...).O.(...(.O.(...).O.(Rich.O.(................PE..d...h.|..........." ...&.B...PH.......+..............................................]....`A........................................`...<................w... ...\...d..H(..........@...T.......................(.......@............`..x...h........................text...,@.......B.................. ..`.rdata....3..`....3..F..............@..@.data...............................@....pdata...\... ...^..................@..@.didat..............................@....rsrc....w.......x...0..............@..@.reloc..............................@..B................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):566816
                                  Entropy (8bit):5.361005340410002
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:BB5552558FD3E3F9AB6B6CB5BDE84E59
                                  SHA1:FAFB327AA1048FDBC76033CF08825764B0413981
                                  SHA-256:B01B1982E1A85C6E28E6027C7F9D41416668A0A98E9AEB0BFC605C3A814D7C26
                                  SHA-512:5AA56592AF83CC8E9E468CF5205D7D47386A5ADA215E42A33033B6857E6E81B390FD7CFDE6D0A680FDB076CB4F730D9A92DAB448DBAA4A6D7CE65CCD310DF987
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........X=..9S..9S..9S......9S...Q..9S.Rich.9S.PE..d................." ...&.....|......................................................3A....`.......................................................... ...x...........~.. (..............T............................................................................rdata..............................@..@.rsrc....x... ...z..................@..@................l...l...l...............................................$...................................GCTL....T....rdata..T........rdata$voltmd...l........rdata$zzzdbg.... .......rsrc$01.....!...w...rsrc$02.... ...F^.".Qi.rn...3x..+j...j\.u ................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):55728
                                  Entropy (8bit):5.013590435992855
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0A9297B71A27A21D33BF98D2868CDB62
                                  SHA1:A1EB570FC959C4FCCE5AE18F7CE6711B241A8BBE
                                  SHA-256:769600B604BB0F4B49F02DE9A748DB893810F7CD05178B2F2B7813A8E096E853
                                  SHA-512:332F41A6D4F950340CF2ECBFB74C4D1C6F0331AAB527C1B0518814F96FF5017E06715873D796A67596FAF5A9674651EF4972E28C8667D7382B3E7677882DE802
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........X=..9S..9S..9S......9S...Q..9S.Rich.9S.PE..d..../..........." ...&.............................................................+....`.......................................................... ...................'..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@...../.........l...l...l......../........................../.........$...................................GCTL....T....rdata..T........rdata$voltmd...l........rdata$zzzdbg.... .......rsrc$01.....'..@....rsrc$02.... .......K(\@.:i.$p......mb......./.............................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 13 names, Microsoft, language 0x409, Digitized data copyright \251 2010-2011, Google Corporation.Open SansRegular1.10;1ASC;OpenSans-R
                                  Category:dropped
                                  Size (bytes):107168
                                  Entropy (8bit):6.84370988584096
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:33F824AB84B852555D8CD93D8391B287
                                  SHA1:E95A982C8C0A4BC1612CEC8D2C0786097EE8F543
                                  SHA-256:B273DC260FE68F487290C935B7480255F09BD5918E7F02CD7CEB68D81B30DF1D
                                  SHA-512:A0ED630F5557CA6A7BA1742FABFE70B6B5CA30B133B968B94D5E61A3A81A6F32EDB6DFA9D18983A576F508A6FB381DD36DB600D1A19E0E4B08552AE1B5E0C7AA
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:........... DSIGj.I...z...'.GDEF.|....w.....GPOS......w.....GSUB.)...w.....OS/2.6....GP...`cmap......G.....cvt .M....S.....fpgm~a....K8....gasp...#..wt....glyft8.K...,../.head..cp..8X...6hhea...s..G,...$hmtx.5<...8.....loca).....1....Vmaxp.C....0.... name[.....T.....post...o..Xp....prepC.....R.............................../2/3./3/310.!.!7!.!..I..h.y.....Jh.................+@...............OY.....??+...9./...9.33.310.#.3.432....#"&.Fi3..x:?@94D...#...FB@G?.................@...............?3.2...99.3.310..#.!.#..?(i).+)h)..............3............@U.......................................!....... !.....NY........NY...O..O............./3?3.99//]].33+..33.33+..33...99..3..99.3...9...9.3...922.3...910..!.!.#.!.#.!5!.!5!.3.!.3.!..!.!..B....T.T..R.P....D...+R.R.1T.T...../B........R...R....T....L...L....T........... .&.-.f@5'.%....*...!......../%...MY..$.*.LY.*+...MY.*.........//.99//.92+..3.3+..3.3+..3....9.3.3333.333.310.....#5"&'5..3.&&546753....&'....4&'.6...........p.CS.Y.....4....J.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):531456
                                  Entropy (8bit):5.298448211388017
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A803A1117C394C50E58FF70A1828E631
                                  SHA1:2FAA8C1F901AD8B2642B56BD59602E236BF43F3D
                                  SHA-256:A2BA6A1D29F856A5FB992CD45F258077072C388759847B3134C548D8F7A03914
                                  SHA-512:E7B3BD4ABF808D533F51EE883503DB4278A4C18EF0341832DD08EA636E9161B40937521630F776442C383A9658A056B11E68B8533E75BE916CD15AE0C9B5718B
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....p..........." ..0..............2... ...@....... ....................................`.................................G2..O....@.......................`......`1..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................{2......H............7...........................................................0..@........(.....r...p}......}....~....(.....~....}.....s....}......}....*.s.........*.0..@........(.....r<..p}......}....~....(.....~....}.....s....}......}....*.s.........*.0..@........(.....r...p}......}....~....(.....~....}.....s....}......}....*.s.........*.0..)........P..J...X..i4........X....J.XT*....(....*....0..R.......r...p(......u....,........+.~....+.......~....~....(.........r...p( ...(!...
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:Microsoft Roslyn C# debugging symbols version 1.0
                                  Category:dropped
                                  Size (bytes):170696
                                  Entropy (8bit):6.833955864704378
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:50CD36B780B6F8798476ED06C2801948
                                  SHA1:14D316884E9E9EDD34F57DEA61298E0097AE61E3
                                  SHA-256:9446429C3EC28065AF794A930BC6AFBAC34179281A451553A22C113351F299AC
                                  SHA-512:F41DA96B919017AB521152C8B5997FA4D3EDC58DEC729B860D70F5D99BC470A40DCB89011F0BEC7B5653BFFD3DE7E4B8F291D2B79D537BF222CA3A62FE56E204
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:BSJB............PDB v1.0........|...t...#Pdb.........U..#~...V..p...#Strings.....^......#US..^......#GUID...|_..L;..#Blob...v.x..?=N.!....C_........W...........l...@.......o...............G.......A.......&...5...........................G...........................A...o...i...............Q.....[.............................*.....7.....m.....z.............................G.....T...................................'.....h.....u.............................D.....S.........................................M.....\...................................-.....e.....t.............................1.....@.....q...................................=.....L...................................&.....d.....s.............................%.....4.....f.....u.............................3.....>.....o.....z.....................................................W.....j..................&....)&.....+.....+....i3....|3....w<.....<....f@....{@....WD....lD....VH....kH....HL....]L....-P....BP.....R.....R.....U.....U....qW..
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):9728
                                  Entropy (8bit):5.0662324713352715
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D3A84358425CCFCFD0CAB355AB2BF365
                                  SHA1:8DB9AD1BD2F2AA04F794B7E4FA2AC6E16E1F08B6
                                  SHA-256:16F601843538C3CEA9626F3190A67B1CFC4B6BB54DC79497A0C9D439F42FF08D
                                  SHA-512:FE0556868C849D5F700F714BD5563912E947BEDD419914C9CE30EA5E9717D3F2C7586D3525B1BD2B3ADB661514AEE199BF18DE997D18BB2A88371F8A87F6F3AF
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..............=... ...@....... ....................................`..................................=..O....@.......................`.......<..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@....... ..............@..@.reloc.......`.......$..............@..B.................=......H........&...............................................................r...p*..*n......~....~....~....(....*...0..V........-..*s.......o....o.....o.....%-.&(......r...p.o....-.r#..p+.rE..ps........,..o......*..........?J.......0..?.........(....}.......}.......} ......}!.....|......(...+..|....(#...*..0..?.........($...}.......}.......}.......}......|......(...+..|....(&...*..0..?.........($...}.......}.......}.......}......|......(...+..|....(&...*..0..?.........($...}....
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:Microsoft Roslyn C# debugging symbols version 1.0
                                  Category:dropped
                                  Size (bytes):14212
                                  Entropy (8bit):6.629306762366183
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:51A6466206CF8390D2FC2637EE9DB901
                                  SHA1:2C406941DB1A0A305122EC26B442C8B81815AA67
                                  SHA-256:E08732C81320728021BA3C42250114A727C4CBF27F28E6E16916107792386FA0
                                  SHA-512:79D59AC4280D20E801985DC154519DB6261E42AB8DC19BA49937D2BE98E7B5D168CC9A76F52AFCF686589C98B412BD4038AC9AA997D3A1979408CEAFC774BEE5
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:BSJB............PDB v1.0........|...p...#Pdb........\...#~..H.......#Strings....X.......#US.\.......#GUID........3..#Blob.....Z.rw.A..A..N8..$r.....W...........*.......................9...G...................................................................................................W...a.......................)...`...m......................................1...2...2...2.......................................2.......2......-3......V3.......3................................................................V...............O...............?...............?...............?...............?...............?...............................................................................................f2...........2............................'.....'.....'.....c...........................7.......6...)......2.....3@...H3....q3.....3.....stringWriter.........)....B..w......bQ?.....S..O....W..&inF....F....t....xD.F.2....V....8M..%..5.j......J..Fb..K..GM~n.\L.....jt..*.T%..@.*.O..r...D:._Repos.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):78336
                                  Entropy (8bit):5.44072562786118
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:16AB4C3D814AD41E8FA6ED8DCEEF3173
                                  SHA1:B297D991CB23A1B3E983E6C2DA72B5A6A1422461
                                  SHA-256:4C4B698BCEE0BD8AE75388E3BA3EA1F63B2B9C7C592F2EAA4D3FFD257B18DBB8
                                  SHA-512:EE0A4305FB4A57F82032A7782DEE76D929ECA097DB6F5E1F632A7BA4AFF412ECB6C76437DB6CF726816B5CC16F7831758C55CC32735A3353022A1B7C8CF812CF
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..(...........G... ...`....... ....................................`.................................uG..O....`..............................\F..T............................................ ............... ..H............text....'... ...(.................. ..`.rsrc........`.......*..............@..@.reloc...............0..............@..B.................G......H.......\H...............................................................0..........(...+......=...o.....*...0..U.........o....o......o....o......o....o......o....o......o....o......o....o......o....o....*....0..........(...+......=...o.....*...0..a.........o....o......o....o......o....o......o....o......o....o......o....o......o....o......o....o ...*....0..........(...+......=...o.....*...0..U.........o#...o$.....o%...o&.....o'...o(.....o)...o*.....o+...o,.....o-...o......o/
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:Microsoft Roslyn C# debugging symbols version 1.0
                                  Category:dropped
                                  Size (bytes):28344
                                  Entropy (8bit):5.695177661485235
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:846DFCC59626F6320999610C9484FB4C
                                  SHA1:EE215110ABECFDDB487462935DB4BB74BE0BFCFE
                                  SHA-256:94F8D4EF78556C8FDAAFA6AA7AAFF49753CA46C4720062FBAC996D89216FCA50
                                  SHA-512:B8DA3803A2E9974534B9AB31F02077B19528CA5B5428E7F75FE657B15F50B33313747B27CE2D73E0E4B2254503275F3B3BAF83CB682D906434B6EB9FDBCFE1BA
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:BSJB............PDB v1.0........|...l...#Pdb......... ..#~... ......#Strings..... ......#US.. ..p...#GUID...d!..TM..#Blob.....H.d..E....sq&C.......G...............>...'.......<...M...........<...W.......<...=...........<.......<...........................A...'...x...<...............................(...]...i...................H...T.......................$...c...o...................)...5...q...}...................E...Q...................N...Z...................-...9...v.......................?...K...................3...?...................-...9...{.......................J...V...................%...1...l...x...................`...l...................>...J...........................N...Z...................&...2...u...................#...a...m...................)...4...........v..........................................................................=..H?..................................................................r?...?...........................................................=...?
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):29184
                                  Entropy (8bit):5.119285245562964
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:495C32BD5C626546729E72ABDED65E09
                                  SHA1:0835E2A9B1DC064EC6F55350A8DAC6AAB4BC576D
                                  SHA-256:935D29CE691DE9E77F90FF32D0749EEA042DD340CA33FD301B7FB176554F3D5A
                                  SHA-512:E5604004B2C7D2EAE4287CED0CF590D28A6420473B38A268CF38C2E091D744006A1F8A0F02F30A01D3E06D94FD514A9DD92D5471046DD0F292172E7F3716D47F
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...8.)..........." ..0..h.............. ........... ....................................`.....................................O...................................p...T............................................ ............... ..H............text....g... ...h.................. ..`.rsrc................j..............@..@.reloc...............p..............@..B........................H...........lX...........................................................0..........(...+..........o.....*...0............o....o......o....o......o....o......o....o......o....o......o....o......o....o......o....o......o....o......o....o......o....o......o....o......o....o......o....o......o....o .....o!...o".....o#...o$.....o%...o&...*....0..........(...+..........o.....*...0............o)...o*.....o+...o,.....o-...o......o/...o0.....o1...o2.....o3...o4.....o5...o6.....o7...o
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:Microsoft Roslyn C# debugging symbols version 1.0
                                  Category:dropped
                                  Size (bytes):18016
                                  Entropy (8bit):6.211517530297903
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A53F98CBBEBEE286890D4DBB89453B95
                                  SHA1:66DB35CB6BCC9CEA23807F4B1ABFE8C60B1870F2
                                  SHA-256:3FC0ED5E74225554989A9C79D6A117D53971C8F78A71F532F27C78E7B4215BAD
                                  SHA-512:ACFC9352F08CD63356B61E462E7D404CB96CB3C1D299776E099376B643F096A2EF9340E2A9375253C4AF502BF80563D3AAAADC89A71A38BB6A741DD1E6B87256
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:BSJB............PDB v1.0........|...l...#Pdb............#~..x.......#Strings............#US.....p...#GUID.......l9..#Blob....dA..WVD...S...L.......G...............................%...W...............................................................................(...............o...z...................=...J...................(...5...................!.......o...|...................9...F...........................X...e...................#...0...a...l...........&...5...........,...;..............................................................................................................................................................2...3..........................................................................................................................................................................34..D4................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):4608
                                  Entropy (8bit):4.029861778468098
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C9831F104F8E0D43A23531D886BA36B0
                                  SHA1:11079AE8DEA960E48EFF7EDE475D7818BEF467E2
                                  SHA-256:B31F409324F949A79A17A2E9AC1D3A3AB251FDB4FFCBF78D87895DC27A4EC97B
                                  SHA-512:BD8908B5B06F99DB44FB817572D4A7763238F29FE9ADED54FCA44D663F358F0BCA28711A55540E125FE97AC3F8F001FE55614C40120468240B84BEE15B3E56BD
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...q............." ..0..............(... ...@....... ....................................`..................................(..O....@.......................`.......'..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................(......H.......0!.............................................................."..(....*....0...........(....,..(....,..*.(....,..o....*.(....,..o....*.o......o.......X..Xs.......+k...+]....Yo.......Yo..................Y..(.....X.....Y(.....X(.......Y...Y(......X(....(.......X.....1...X...1....(....*..BSJB............v4.0.30319......l.......#~..........#Strings.... .......#US.$.......#GUID...4...T...#Blob...........G..........3........................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:Microsoft Roslyn C# debugging symbols version 1.0
                                  Category:dropped
                                  Size (bytes):11904
                                  Entropy (8bit):6.671943503201612
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5756CEAD7FA1BEF53F5A042F60331E2C
                                  SHA1:2B9EC242092F89448B3B0F7A88618205198E76CF
                                  SHA-256:59931144E2A98CEB28E7B3C2945B2D32BD27D4396BD595EDF2746CF28AE403EA
                                  SHA-512:B521D50BFFF9288811E1F91F7131F8699226209D7F8E949445693A49FF740C0D31F9A0CD5842B3E32DC8614175A53F80508C4D891C3ED93B08A62BEE8674B64A
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:BSJB............PDB v1.0........|...L...#Pdb............#~......$...#Strings............#US.....`...#GUID...\...$,..#Blob.....u\+C"H.6....nX.......G...................................................................................................P...Z.....................................5+...+........................................J...s...........N...g...........S...W..............................................+........'.....'...w.'.....v...)..................lengthA.lengthB.i.j.distances.cost.......)....B..w......bQ?.....S..O....W..&inF....F...V....8M..%..5.j......J..Fb..K..GM~n.\L.....jt...D:._Repos.ANewWorld.Parkway.Code.Framework.Parkway.Levenshtein.GlobalUsings.cs.\.....",@ .\...V...C.^....zL....W...z...LevenshteinDistance.cs.\.....",{ T..'......mM..F....Z<(........D^.artifacts.obj.release%Parkway.Levenshtein.GlobalUsings.g.cs.\........,... ..4..%..&.......Q?a..V...a*.q'.....W.I,-..MO.K-J,IM...J..OJ.Q(-..KW.p...+.KRs....9...&.d......L&.......B.J.RK.<JJ..(..(JM
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):672256
                                  Entropy (8bit):5.995664470650816
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E90DE56F7A1A81EEF894DE4DC126362D
                                  SHA1:C78B31F3C5410E2EFAEAF991FE0A1987448176A4
                                  SHA-256:4F5F40BAAF4329461A04C23D7D3351A77C0E08F96C89639D489C0815C353A694
                                  SHA-512:0F1D024E4AB92FAC024B295E28A3ABD09835789E5D67FA7848D144062E417CC4B4A9103283248A56306FF7BD315D93B9B7E556FE09E90B595F7532A49A031DA2
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Q.3..........." ..0..8...........V... ...`....... ....................................`................................._V..O....`..8...........................\U..T............................................ ............... ..H............text....6... ...8.................. ..`.rsrc...8....`.......:..............@..@.reloc...............@..............@..B.................V......H...........x.............................................................{....*"..}....*..{....*"..}....*...0...........(.......r...p(....*.0.............(....,...(....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..(....}.....~ ...}......}......}.....(!...*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:Microsoft Roslyn C# debugging symbols version 1.0
                                  Category:dropped
                                  Size (bytes):349248
                                  Entropy (8bit):7.045637233018783
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3CC83231BAC9160C3CF65F7E637A1399
                                  SHA1:9C4B9FC40EF50776FEED91581C8A8C2A6D36EEC3
                                  SHA-256:FD27F9A6922688DF6ED1B3B6A6CF719E9CEC4D37675E9F2FD360444A81A4924F
                                  SHA-512:57A191CD9B507B35954281226054B421CC5D7A47BC5A9198FFEA97FDB2980B96F43736E1AAC24AF760841309816984BBC4163E0A62180C2928CF0821A3D0342A
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:BSJB............PDB v1.0........|...t...#Pdb........0i..#~.. j..(...#Strings....Hl......#US.Ll......#GUID....l..t...#Blob.......:..A..'..z.R.......W...............~...............y...5.......y...D...>...[...+.......s...........?.......d...................................................o.....{.............................L.....Y.............................7.....D.....}...................................R....._...................................%.....`.....m.............................4.....A.............................=.....J...................................).....e.....r...................................;............................."...../.....p.....}.......................).....j.....w.............................9.....F...................................!.....[.....h.............................O.....\.............................-.....:.....n.....{.............................=.....J...................................".....d.....q.............................P.....].........
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):669
                                  Entropy (8bit):3.614575369335612
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:637003BBB0AC3B6E6C31BCE9AC677330
                                  SHA1:21B291B8C7BD70B5D9618726CB15DFEF555BC372
                                  SHA-256:8CFE3D44BDD840842FD842BA7DF4F8BB371CC746716496D10CD696B28983D486
                                  SHA-512:6CDDF6DE6F8D70A18F28509198E331285FED10E90610A35FE1DE390B81AC9F4CDB53088F91D36DA007C2899C0965EEF63F2959E87B338D91F1C492EEF7AFB810
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:XBF.....w...........x...............................................0FA7FFF410468778AE78D315EF6BC3B3EB85DD09FF3DBC583EAB40665BC3D855....9...h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n.f.x./.2.0.0.6./.x.a.m.l./.p.r.e.s.e.n.t.a.t.i.o.n...,...h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n.f.x./.2.0.0.6./.x.a.m.l.......u.s.i.n.g.:.M.i.c.r.o.s.o.f.t...M.a.u.i.......u.s.i.n.g.:.C.a.m.e.r.a.S.i.m.u.l.a.t.o.r...W.i.n.U.I.......M.a.u.i.W.i.n.U.I.A.p.p.l.i.c.a.t.i.o.n...........................................................k.................x........m.a.u.i........l.o.c.a.l......C.a.m.e.r.a.S.i.m.u.l.a.t.o.r...W.i.n.U.I...A.p.p....!
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):6144
                                  Entropy (8bit):4.669531141324326
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0BDC8421F135C085FB491B5C6FA4F93C
                                  SHA1:91A8B45338E371D1A362C1CD27C1D75AA8802CA1
                                  SHA-256:D85928ECBAE1A7BA8EF218BCBC38E731DAA531456B5D18E160F49A5E3844025C
                                  SHA-512:D2BA77AF3E3A9F583396865B6E7F7EDA71AC37D35624AB5D4A28C18E0693D63DEC295ECEFC1204096DEBAB7903F510BA32386273D50EB78C8E72E6FBCAFB8B67
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....1............" ..0..............-... ...@....... ..............................M.....@.................................p-..O....@.......................`......l,..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................-......H........!.......................+.......................................(...+(....*j.-.r...ps....z.~....o...+*j.-.r...ps....z.o...+(....*j.-.r...ps....z.~....o....*j.-.r...ps....z.o...+(....*Z~..........s.........*.s.........*..(....*v.o.... ..../..o.... ......*.*...BSJB............v4.0.30319......l... ...#~..........#Strings....h... ...#US.........#GUID.......@...#Blob...........W..........3..........................................................s.........<.d.....d...;.d.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):287984
                                  Entropy (8bit):6.202889838166133
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A896414741F6F7E09E757481D9DDA5CF
                                  SHA1:0F8DCA12658906797D30CE4368756D52B8C6DD91
                                  SHA-256:4FB8FF4F77B031F4ED51AADB0E494EF62C9F4F0A8382B972D34A9999707073DC
                                  SHA-512:6DB6D3F5F880D978EE0D20029DC54AA4F6EC2B05A6502F6031660FBF965201351EBA00AF479EC2F2EB515A7D4A87B99DCC150AE6BA37CED96EF7C724FB61B392
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...2.(..........." ..0..,..........BK... ...`....... ..............................E.....`..................................J..O....`..L............6..............(J..T............................................ ............... ..H............text...H+... ...,.................. ..`.rsrc...L....`......................@..@.reloc...............4..............@..B................!K......H........d..(....................I........................................(:...*:.(:.....}....*^.{....,.(I...z..}.....*^.{....,.(I...z..}.....*"..(N...*"..(O...*....0..,.......s.......}............s;...sx....{.....(....*.0..-.......s.......}............s;....s.....{.....(....*....0..(.......s.......}............s;.....{.....(....*.0..'.......s.......}............s;...sx.....(....*B...s......(....*......(....*.0..'.......s.......}............s;...sx.....(....*F...s.......(....
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):44064
                                  Entropy (8bit):6.119140854125514
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:FD1419177AEED77D1A1B751C15A7AD48
                                  SHA1:071856C61AB8BDA2D984F1B3AA0AD30B535F51DA
                                  SHA-256:49DBC75C76F19ED0DF0972A3FB8DA11305610399384BAE929B3E7110F38EE6E3
                                  SHA-512:5827E08A7DDB9790D14C6300AB731EBC4185B102C3DDB91D477153739B1C33938FE0A1A94C97FCAAF12918DFA67DFD1D6A3C67E5CE21FFB85FD8756EBA30FA32
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........?...^...^...^...^...^..S....^..S....^..S....^...^...^...&N..^.......^.......^...."..^...^J..^.......^..Rich.^..........PE..d...)2.P.........." ...&.8...P.......................................................w....`A................................................ ...x....................... (......\...@...................................@............`...............................text....5.......6.................. ..`.orpc........P.......:.............. ..`.rdata...1...`...2...<..............@..@.data................n..............@....pdata...............p..............@..@_RDATA...............t..............@..@.rsrc................x..............@..@.reloc..\...........................@..B........................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):1677824
                                  Entropy (8bit):5.7894165815978305
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:46EBD717E91D2B0BC62E665E9D53E571
                                  SHA1:E672D85B40ADE8C9804B416E189D58A0CBD0974F
                                  SHA-256:567F998A10ACDEF34057FF3D230FBBB14A4B30F5C50CBA521033B11AD8F9D40D
                                  SHA-512:E49211F3C37F3F76D683D44D7B30DD5A4B6A4D5722D13703FAD5AA67AD9AF1C5F881C4C2FD5040F06AB01752A8CD8262F6622426649D01ED4BD755EF1B219138
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.................. ........... ....................................`.....................................O.......................................T............................................ ............... ..H............text...@.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B.......................H...........(............................................................{-...*..{....*V.(/.....}-.....}....*...0..A........u........4.,/(0....{-....{-...o1...,.(2....{.....{....o3...*.*.*. x_>. )UU.Z(0....{-...o4...X )UU.Z(2....{....o5...X*...0..b........r...p......%..{-......%q"...."...-.&.+..."...o6....%..{.......%q#....#...-.&.+...#...o6....(7...*..{8...*..{9...*V.(/.....}8.....}9...*.0..A........u$.......4.,/(0....{8....{8...o1...,.(2....{9....{9...o3...*.*.*. .... )UU.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):86560
                                  Entropy (8bit):6.332981718492161
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:DA934F076E02700846EAC7A4DDFE3DF7
                                  SHA1:8DF2D0613F87C0779800358E8A83D2E2E2BA82EE
                                  SHA-256:D582077CC7510E6CAB46A1B1354764B10CF12C30E69966D2EE772CFCCBCA051B
                                  SHA-512:4B1A278E03201221D4060A75904A6BC2F459DD8EAED26A5E7D0953971C038AF31D6FA04FF15ABA1B58D0D94AE3F4F751FE139C2F62F8E9B65595BD8CC0508DBC
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........J....................V.......V.......V.................................k.....................Rich....................PE..d...n&H..........."....&.....l......0k.........@.....................................U....`.................................................t........`..P....@.......*.. (...p......0...................................@...............p............................text...|........................... ..`.rdata..NF.......H..................@..@.data........0......................@....pdata.......@......................@..@_RDATA.......P......................@..@.rsrc...P....`......."..............@..@.reloc.......p.......(..............@..B................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15672
                                  Entropy (8bit):6.753032460159482
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:837581CA158D7EFB501F2B2099F5CCFF
                                  SHA1:63FC19335BDC87AF2991F294361BFC28484D9877
                                  SHA-256:60DEC4EBEB3E9724952A60778C5E7B5BA2F8FC108F6B82803D1C125DAD25C384
                                  SHA-512:EC3C1258A52B9D217911595633C4B9F3C3675E49F379273716965F7A2048FA131EA2F4F17B331C6CEB6BC92E254F0DFF962B99673568442BE8407B79E0D6E2DC
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...$............." ..0..............(... ...@....... ...............................?....`..................................(..O....@..h...............8)...`.......'..T............................................ ............... ..H............text........ ...................... ..`.rsrc...h....@......................@..@.reloc.......`......................@..B.................(......H.......P ......................('......................................BSJB............v4.0.30319......l.......#~......<...#Strings....H.......#US.L.......#GUID...\...|...#Blob......................3......................................................x.....3...........^.................I....._.................w.................G...................................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y.........................#.....+.:...+.P...3.f...;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15520
                                  Entropy (8bit):6.725965628474413
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2EADBB81049B070C39BF929F8791CE01
                                  SHA1:4DC9F93C2720BC967A4741531975AE7B75F41E5C
                                  SHA-256:CE38C87D0DA9DFE4F6033D2087455C62CF6C264D51F74F1CD039DEDA099D056E
                                  SHA-512:DB9F854544647A94EBB9C26050579BF75A34D3075505AFD084CE79F79B49E2A85D6BC908C00C2F8CF139D73428789887DBF3E0E0B88D0FBBA104F32DCAC371BB
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...&(E..........." ..0..............(... ...@....... ...............................]....`..................................(..O....@..X................(...`.......'..T............................................ ............... ..H............text........ ...................... ..`.rsrc...X....@......................@..@.reloc.......`......................@..B.................(......H.......P ......................,'......................................BSJB............v4.0.30319......l.......#~......@...#Strings....L.......#US.P.......#GUID...`...|...#Blob......................3............................................................?.....!.....j.....%...........U.....k.....:.......................!.....S...................................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y.........................#.....+.:...+.P...3.f...;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):276776
                                  Entropy (8bit):6.734864826955447
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:139FCC29F31797E1618438142821E1D2
                                  SHA1:C243B44221F3CA5288149F7EB0F12103E2A85188
                                  SHA-256:CF981C062F70B1E7C0AFCDDBF81E761A9DF5A89654D3EB3F21FDC0C46D97FB00
                                  SHA-512:747F1BCB2D02A6F5A01D3C06A15D91A949E6334ADCEBE0803366066BE3EF00BD06A458A83FA74147685B27B73FA1B8A10C343842D99407A83ED7FE40A5C9EB64
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....Z..........." .........P......................................................M.....`...@......@............... .......................................n..........()..............p...............................................................H............text.............................. ..`.data...h=.......@..................@....reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):837792
                                  Entropy (8bit):6.722642473943076
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D4864915963E0E6A44DB266A9988D216
                                  SHA1:8FC6BB0EECD20EC9489C36665D5A393A7CDA6AB0
                                  SHA-256:ADF957EC8C7F61317D370A71CCF62EEE16AF30C15949B0BCCEABBC780DDF5F02
                                  SHA-512:41ED1B4AA57FD707EA74DF387F1073A245410317B3E533255C8493EAB324FC58CD5E4CD5AD43B3D2F1376E5ACCA3F6598E563A2E46D8B279E5B9E1E71CE0E9F0
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...*............." .....@...P......................................................9c....`...@......@............... ..........................................Hr.......(..........( ..p...............................................................H............text...P0.......@.................. ..`.data...L$...P...0...P..............@....reloc........... ..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):104720
                                  Entropy (8bit):5.9496402566511755
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:097FA137276EA0374929D04852974BA3
                                  SHA1:6CCE8C008C33FD8808A27C992D3A79E756BCF929
                                  SHA-256:0F10ACF3A66A2143CC098CA01E015CF840FEC6F328BDAE06495A4CA443511F4B
                                  SHA-512:D1708A61C5459AB618082D4C1B28C6ECE4F15CCB8ADB757143DF85C5E034D8B75631BE330E28692154BE93D1A986E03E25D6C7F1BAA165859E1381F8707A3B32
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...=.'..........." .....0...0...............................................p......X}....`...@......@............... ......................................H0.......p...)...`..........p...............................................................H............text...:+.......0.................. ..`.data........@... ...@..............@....reloc.......`.......`..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):104744
                                  Entropy (8bit):6.02173737144511
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3847B0049632DC7B22424261E5DE8F78
                                  SHA1:5E71945B45D34527790E75F90DE681A8BD9C5714
                                  SHA-256:3E4711718627B6ACADFC2305625AFBBB61AB27F8AFB138D8F3489D28E2948A2B
                                  SHA-512:0CE4470F45839FBE310DA7B8366180A8E9C67306FC9EB9E845F0C081085D30A8ACBAEFB12B4ACB337C332DE8BE576121C8CA0E92B23E7A8A0A575948DAAA80A1
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....._..........." .....0...0...............................................p............`...@......@............... ......................................x1.......p..()...`......@...p...............................................................H............text...1).......0.................. ..`.data........@... ...@..............@....reloc.......`.......`..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):260392
                                  Entropy (8bit):6.618379480260148
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:73A0E6ACE4B9B392A348E20D527A6278
                                  SHA1:45D46B5C6265E7B8D7989FE8EEE8DEAC3A482A19
                                  SHA-256:06AC8C082896FE8C2C3EBCFE2966E467838118FC2EA54185F808EBB3F37DDAD4
                                  SHA-512:84E8B9D63D9BF54B49D00D264D1C0F43420A4AE4EA8170B904A23DCA21EFCAF11C069CBFCD9BF2425188743FF300959FB541BC80F5E4AFD9DC09FA079B6C4479
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....7..........." .....p...P............................................................`...@......@............... ..................................t....[..8.......()..............p...........................................................x...H............text....g.......p.................. ..`.data....>.......@..................@....reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):203048
                                  Entropy (8bit):6.207563383449198
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2AAC9A21D4EDCA3386AB26454344945D
                                  SHA1:3130B7C00E3CAF47D97021D0E365AA06D58BE743
                                  SHA-256:72301550224C8F1D7B54A1B87DC0CF8297B6CA98A5E4BE705931E969401C56D4
                                  SHA-512:38DEAEA98587B75E8CAF17552505C46809B508D0D8DFFBDC533299035908100862220E9091CD2583067252F7A060A660E7D650AA01EB7605F2DB3602FD3DB169
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...X..........." .........P......................................................U.....`...@......@............... ......................................8I..p.......()......L....!..p...............................................................H............text............................... ..`.data...M9.......@..................@....reloc..L...........................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):17160
                                  Entropy (8bit):6.672383206496347
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:097DC96661E2D4061924CF58D018114D
                                  SHA1:FCE3AFDE0ECEC5D572F177BBDF87A119F8B36346
                                  SHA-256:75C4A5DCEE1568537A546BBB27C4A8F95AC34996E16C1D113AD7446CFBB022E8
                                  SHA-512:D98E02F7F6A37DA76BFFE73EBF89E7398325CA388DD11F84E307CE5668574616DD32BC3AF6B4ABD3BFE0F07A2F536CEA8C1EEBF332C17493B5D5AFEDE9B67BF0
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.................. ...@....... ....................................`.....................................O....@...................)...`.......-..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B........................H.......P ...................... -......................................BSJB............v4.0.30319......l.......#~..l.......#Strings....,.......#US.0.......#GUID...@.......#Blob......................3................................+.....S...........................3.......9...O.............}.........}...........$.....A.....d.........................................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y.........................#.....+.:...+.P...3.f...;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):47264
                                  Entropy (8bit):5.335648581334101
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9F4FCC14F58EEF9F75BCFE6BEC0D087E
                                  SHA1:9ED69404C3E37BE11D9EE78D618BB8DC9313B7D1
                                  SHA-256:974183EEE250920A17CCA79BDC0BA94CB6F75CDB0A8329C85FC9F3B81E85522A
                                  SHA-512:2DA96D439132D55892C85A18DF86CD87F727426158382584E5321EC8F57FC583139EA40A86A8FE50F3937AA6F9514117DB2FB16CB294AD91237386CAFB30FF45
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...TMT..........." .....`... ............................................................`...@......@............... ...................................................(..............p...............................................................H............text....W.......`.................. ..`.data........p.......p..............@....reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):80168
                                  Entropy (8bit):5.844105644798344
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8C50946B498CAF0CF9A78420A1C62084
                                  SHA1:916234905E6635173E9E17385BDFB0E22C630E69
                                  SHA-256:FA581D2AA20BAC7D159A56911CC469784AA9A7FF816115499EEACCE85FBC989C
                                  SHA-512:28BA730341F46ACE0DE82F46BEC7FB3EEC622F00522E39D2D662A5DCF32B2AEB6E9A8C626F7A83F9EBB1B670B0591924F722D816CF87718066F965EDE2AF7796
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." ......... ............................................................`...@......@............... ......................................<&..X.......()..........x...p...............................................................H............text............................... ..`.data...............................@....reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):747816
                                  Entropy (8bit):6.64397882990086
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:68EBEAC02EACA672A7615C616643F0A9
                                  SHA1:2E243584314ED827068D955669DA7BE7F2B66EA3
                                  SHA-256:F5286EF2C4D5A9AC1418122B9FFC26612B09468C87120F51EE4E9736F84A9ECA
                                  SHA-512:68E9E37A708C0FE968C15EC35017C71CDD9AB2FA49028EC810EE534084C835FD82AA73817A7176D82A81D0BC1964C0E74666CE3B4FEE02D0A9E867CCBDA2D5BD
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....&..........." .....P...................................................@............`...@......@............... ......................................p....X...@..()...0......x<..p...............................................................H............text...L@.......P.................. ..`.data........`.......`..............@....reloc.......0.......0..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):31032
                                  Entropy (8bit):4.327535274206111
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:AF5DF602D830CD5D828113E6ED63167B
                                  SHA1:BA7282F5B075160509D1A8E7E3C87CC85D92236C
                                  SHA-256:145BEF6F199664AD1F534120056906DAD4A1A6766A9CB0501B8125CC3FDDF9DF
                                  SHA-512:E6F6095B812D11A2463FFE140BECD5B6E5C42B033F8372941913A5FA3580F0EFE3F1010DD953A1651AF614DA0E7F06A8ADE4AE00F7086BB32405A00D2567C6FF
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....R..........." ..... ... ...............................................P.......9....`...@......@............... ..........................................0....P..8)...@......8...p...............................................................H............text...1........ .................. ..`.data........0.......0..............@....reloc.......@.......@..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):19752
                                  Entropy (8bit):6.494970518859254
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F8F50A8F4BD25113CC639ABE951C325B
                                  SHA1:C1F574DD79785C900424B4C6CB0429CFAFBE9698
                                  SHA-256:79307AD890CA3CC0A4BE03FC31EB6F63537A8F66DC0A2B477C5712B23429D065
                                  SHA-512:02E1F486333D7FEF48CC8D32EE4B36D4DB5D66AD0A4251DFE17CC7266450A254AF416CED1EDF8056AE729ACC1616495359DFCB50DE217BA3C40720F0F98184C8
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...E..........." ..0.............v8... ...@....... ....................................`.................................!8..O....@...............$..()...`......87..T............................................ ............... ..H............text...|.... ...................... ..`.rsrc........@......................@..@.reloc.......`......."..............@..B................U8......H.......P ..h....................6......................................BSJB............v4.0.30319......l...h...#~..........#Strings............#US.........#GUID...........#Blob......................3................................h.................2...%.2.........R.......b.....U.....U.....,.....U.....U.....U.....U...3.U.....U.....U.................................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y.........................#.....+.C...+.Y...3.o...;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):174360
                                  Entropy (8bit):6.280369651639248
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:AB9BA6EB49ABC8BE87E2C4E073E35491
                                  SHA1:D3C1EF19153DB83E318C028F67C6E6B06AA499AA
                                  SHA-256:0EEB98D76E948F36423C178D81A45D015EA19C6446424CF1014A848DF27B86D4
                                  SHA-512:1ECB5C097A9D8B9BAE88323B03FFE61CDB05E1A0EE7DD2BBFDCB62DF3FC5B2AEC5973429EEE8C12B8BADC5E2E751533E90D11F41DB42F596D9AAF784EC685A0A
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....*............" .....0...@......................................................Gg....`...@......@............... ..................................T....<...........)...p......`...p...........................................................X...H............text...}!.......0.................. ..`.data...."...@...0...@..............@....reloc.......p.......p..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):23848
                                  Entropy (8bit):6.306811232902834
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:47B510642686463C15CE80081FC412A3
                                  SHA1:18E9D416B420FDEC4795281717E43F7497A366FE
                                  SHA-256:96A110301EB86EB923328977516DA02ED8AB5716C22FFA87D6491A666671AE7B
                                  SHA-512:ACD9D62A93082B3F0915D95D07F0C4DC548D256750B1E4BDFF9F1D90E8A1D20D9A01FFD9B30B855E197338E37C04C9A3C0C5CFC9AFAD78B7E9B48BE6E882D370
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..*...........H... ...`....... ....................................`.................................wH..O....`..8............4..()...........G..T............................................ ............... ..H............text....(... ...*.................. ..`.rsrc...8....`.......,..............@..@.reloc...............2..............@..B.................H......H.......P ...&.................. G......................................BSJB............v4.0.30319......l...<...#~..........#Strings.....$......#US..$......#GUID....$......#Blob......................3......................................................i.......G...........................:.n...J.t.....t...P.................C.....`...............................................).....1.....9.....A.....Q... .Y.....a.....i.....q.....y.....................I.....R.....q...#.z...+.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):2861224
                                  Entropy (8bit):6.795358664975776
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:AA083F9E4556FAD1D22C69C047B75475
                                  SHA1:28CE1EEE1217164A08F94B92E1064B1383D41BBA
                                  SHA-256:9C358A5D87BCE272F835594022A1E513745C4E2111C78B7FA6A760AFCDAB4985
                                  SHA-512:A723A70788DEEDBCA16981CC29E2227A9F89FDC76C65CB070488F2FE51D6A6B3402DF067E87F63886D8F58C4F1D30C18C96D2BD61B9AD212E7BF09E9FA66655C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...Y"B..........." .....@)..0................................................+......J,...`...@......@............... ..................................t.............+..(...P+..-......p...........................................................x...H............text....8)......@)................. ..`.data........P)......P).............@....reloc...-...P+..0...P+.............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):16168
                                  Entropy (8bit):6.666666525711709
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C195B8C445B5EB2308AAA9CE0F2E797F
                                  SHA1:E6B5379F82B03010E166059599EA2D241A317D67
                                  SHA-256:6C0A8F230387B5403D6F81227DEE094F1A0C0DD4DBB76D1FCE1DB5CA1CCA6C36
                                  SHA-512:A0419774BC5A6AC597EAF1ED041861C203BCCB7E60B4C0102A26459977C5705D7618B65AAA7706F02021CBC87F684F355B4DCA6A9178F59921AD4F5967FB43A5
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...t............." ..0..............*... ...@....... ....................................`..................................)..O....@..................()...`.......(..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................)......H.......P ......................8(......................................BSJB............v4.0.30319......l...0...#~......@...#Strings............#US.........#GUID...........#Blob......................3................................................E.............|...............i.)...'.).....".....)...~.).....).....).....)...e.).....).....E...........v.....v.....v...).v...1.v...9.v...A.v...I.v...Q.v...Y.v...a.v...i.v...q.v...y.v.......:.....C.....b...#.k...+.....+.....3.....;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):25400
                                  Entropy (8bit):6.2926073050981985
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B0D7FAB2DEFE6D6CF2DDBE8B33F7C1B4
                                  SHA1:AABEDA7748B0EE355622D19CF9ADDE23EE8C0C60
                                  SHA-256:8E166A00EC2FF9607DD943EAFF8488B3B954C2E4775D9F80E4A98DF8454FB6FA
                                  SHA-512:AA85B8DB66E53423BC550805DFF696F2E712DFFF8EAE4E7464451CABDFCAFD830BEBA31932742E1F2F4DA92E323AF6CA78E377089B3A9BA65B74A31A5DCC5E13
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....S............" ..0..0...........O... ...`....... ..............................t,....`..................................O..O....`..8............:..8)...........N..T............................................ ............... ..H............text..../... ...0.................. ..`.rsrc...8....`.......2..............@..@.reloc...............8..............@..B.................O......H.......P ...-..................LN......................................BSJB............v4.0.30319......l...T...#~...... ...#Strings.....+......#US..+......#GUID....+......#Blob......................3................................<.....H.........~.......................).r.........;.................Y.......................B....._...................#...........................).....1.....9.....A.....Q... .Y.....a.....i.....q.....y.....................R.....[.....z...#.....+.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):16544
                                  Entropy (8bit):6.656995786749664
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:35216D6E5BB4E6625A70EA3F6C4BD96E
                                  SHA1:A4D106E7D4E84B71E38135B01A87FBDE9601DF63
                                  SHA-256:C1BA12EE7C2E9132B627B1B0D8D1AA6038C3CD4FAB7AFB87ED3125964E32C4E9
                                  SHA-512:DC61D43C66F85653673F08A17BD5C3A83FA25E56A240049C9BDE10B2EBE92D19DEFA659B5D259CE85362340ABA4763702CC9F4437ED9F14008BE23F82CC8DA2B
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...4............."!..0..............+... ........@.. ..............................M.....`..................................+..N....@...................(...`.......*..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................+......H........ ......................P ........................................\<.eZ.....j,..H.......@h.8i....8....l?.X..r..YxX}.u6.....y.O..R2....M.{S.!|.]@....j..0.9z.+..f:-,l..?S _^..O.8W..R.8&...\BSJB............v4.0.30319......`.......#~......H...#Strings....4.......#GUID...D.......#Blob......................3......................................Z.........9.........................,...5.............{.........F.............................#.....p.........................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):16032
                                  Entropy (8bit):6.722638682461204
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2E0B1DE5B848BB50C2DBCA9C300A2F75
                                  SHA1:71BBFCB1B5A95B605F15C05B634ED104EF022B23
                                  SHA-256:8F92A1D8B76FE65417C6781D23019CCC4E4574CAA7A3344D729AEEABBCA7972E
                                  SHA-512:E64A2D4BD87D93E39D5BEFF0EDE9B6B76D6831CEA5644FCA57175434CC4EE6D6B6D4A2C64D93B093F4C1AE98B6268BA27469AFB6A54F7129AD13E592A819EE78
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....l............" ..0..............*... ...@....... ...............................n....`..................................*..O....@...................(...`.......)..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................*......H.......P ......................$)......................................BSJB............v4.0.30319......l...H...#~..........#Strings....<.......#US.@.......#GUID...P.......#Blob......................3..................................................W...R.W...g.D...w...........0.....w.......................>...........................................>.....>.....>...).>...1.>...9.>...A.>...I.>...Q.>...Y.>...a.>...i.>...q.>...y.>.......................#.....+.:...+.P...3.f...;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):415904
                                  Entropy (8bit):6.649279178604461
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:40E314D21F09028B7D8E4E7F97AD551F
                                  SHA1:2D7254426679174AE65070E7717881C6E0D7755A
                                  SHA-256:5F1EFABB67A643A02434A9B4E34E09A78D2ED95E5A25ECFEDF84C2B3BDA3B03D
                                  SHA-512:83E113BF9DF29175285983D5AEE5F63DD050D3866FC285F491385DC4BEC35FCB0BB80EE99A0A7BFBF92F9A234885A4630772D2241FEA2720D0001940E7337791
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....6..........." .........................................................0.......R....`...@......@............... ...........................................)...0...(... ...... )..p...............................................................H............text............................... ..`.data...............................@....reloc....... ....... ..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):47264
                                  Entropy (8bit):5.374840737738968
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B450A72E7204591B49DDD32B9D71CE30
                                  SHA1:1C8E803053594D76162CD08387806FDEBFBA3BB8
                                  SHA-256:F346484148E0F52666BF9331A9EFB85DD565A0082ADEFDF8289C9A16FDFEA5D8
                                  SHA-512:6F8771D3B68F6146F337201507416250DEF0928ABFCEAB79218E6B19990269BC5B2F0A21634871AF37A43D95AE5BF27A18FA145F80E58273EDB9F57AE1B2976D
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...*z............" .....`... ............................................................`...@......@............... ...................................................(......H...h...p...............................................................H............text....X.......`.................. ..`.data........p.......p..............@....reloc..H...........................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):338080
                                  Entropy (8bit):6.547105547100078
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:BDFA07E4891A67A7072A94CE467C2E78
                                  SHA1:D6F3B598C84E57E1E04266038D6027AD81CCC6A2
                                  SHA-256:7A396DA2FB5E091F2FA0830910F8D0467EB97CF48819EC6111C9502AFA2F88E4
                                  SHA-512:07AE4EB87221817C43ED4FB9287C6AB942EB6C03855890B9EF28A2BCBDF3311AB3DC71512E24E70B8CEA411CA75D03EFF8BD492D7B664CB99A37504748712878
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....,..........." .........p......................................................R.....`...@......@............... .......................................w...".......(...........%..p...............................................................H............text...3s.......................... ..`.data....S.......`..................@....reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):47400
                                  Entropy (8bit):5.394089833271141
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:15E2F39B879CDDF1EADDF2A134D3E738
                                  SHA1:F5A4F43CC0AE72DF9FC697345E13FD0C55B0EFAF
                                  SHA-256:C8D73C39097C08D5836360C5012BE01C3409ECDD8B34310AC25C638775EFCFD6
                                  SHA-512:357986E22BDF6FFCFAC292BC86AD68FE8FA71FE4C4CA2A3BBF801A59CD394263B12D74EC6EF66A873C916F772015F3D68975706CDFE5B3873EE006680CD99852
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................" .....`... ............................................................`...@......@............... ..........................................8.......()..............p...............................................................H............text....V.......`.................. ..`.data........p.......p..............@....reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):67848
                                  Entropy (8bit):6.070165678433675
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7196652F2F74F4859957FD4E187ABB11
                                  SHA1:6CC177383C97AE0338C2E632853B5D3E65C9FABB
                                  SHA-256:C583E098F6985254FE72E1E65703B085290226AD03CB5F7DAB0857013B67E725
                                  SHA-512:53DB2A3DC5189586366414F6AF873AB473896881C1DE3C95593013452AA67DE0A04ED0DFBA61B7165124DF35930D7DCCCA6495BB58D5418B9F6E33B39460753F
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....;(..........." ......... ......................................................w.....`...@......@............... ..................................4...<(...........)......0.......p...........................................................8...H............text............................... ..`.data...............................@....reloc..0...........................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15664
                                  Entropy (8bit):6.810783509769696
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B2DA29124BF63DE3C44C6640410DB0F6
                                  SHA1:BE0FFAD5A155E9E8AB0474A6C2025C059D376B1F
                                  SHA-256:B172276B92A82A9D5BFEA5BEBF1484B9AC96500872F1FF8E5BE142D72E243522
                                  SHA-512:DD60F213A43ABDB543FAC6BAB5B7405195C43659DB234C9D7D911F5BF87B4771BA457B7F58185ABE2948E8D26820AFF2B68F9214EF64C68D8EF60551B64D9B29
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...:.0..........." ..0..............)... ...@....... ...............................v....`.................................Q)..O....@..................0)...`......`(..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................)......H.......P .......................'......................................BSJB............v4.0.30319......l.......#~..(.......#Strings............#US.........#GUID...........#Blob......................3................................................F.h.....h.....U.................%...(.%...........%.....%.....%.....%.....%...f.%.....%.................O.....O.....O...).O...1.O...9.O...A.O...I.O...Q.O...Y.O...a.O...i.O...q.O...y.O.......................#.....+.:...+.P...3.f...;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):145720
                                  Entropy (8bit):6.214579834860959
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2F97BAF9883E53F7AC725A55319C35CB
                                  SHA1:E86B6BA69A9A61C5F1EC78D3C80577C6CD86B70C
                                  SHA-256:589F07D5A3D8DB037CC2AD543832ADEBE3F4C6AD2560FB3D35CAE022A8BE5BEC
                                  SHA-512:AD3B23AD7DA71CDD86B257EB31940F7871114D8450018A3D39D03DB8544DFCFDA1B8C30EBE6348C0C5846F79111EAB1A990EF3EDF66EEB48AADB9887C4FAB7B6
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...8.F..........." .........0............................................................`...@......@............... .......................................B..........8)......|.......p...............................................................H............text...g........................... ..`.data............ ..................@....reloc..|...........................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):16560
                                  Entropy (8bit):6.71209456330356
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5C691CB835F6F5FE10B6F76331B14F42
                                  SHA1:293AA616CEFD0D32FA48387BEA66F2679198ECAF
                                  SHA-256:28CD0388D2059BE7CE945A293DF78BEFF6B451A445FFCAEF88AA9AE91D2CC296
                                  SHA-512:2796144B7592167F9340F27DE6A09D69C0EC7CAFBF42924C29153870107F68E0E62EF963F04A6E59835F9A924BF45E99B210D1B42065A06CCB454AFD16E13A16
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....u..........."!..0.............n-... ........@.. ...............................D....`..................................-..V....@...................(...`.......,..T............................................ ............... ..H............text...t.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................P-......H........ ..L...................P ......................................S.7T.e..GO.5r@..r...M.&p..h:.....v...H..!,.`.*.$%..Y.l......Hl......].Si.:..v4..........w....Sb8.m...5.....Dgp.@h..&...\.wBSJB............v4.0.30319......`...x...#~..........#Strings............#GUID...........#Blob......................3................................ .....................O.......................c....._...........}...........6...........B...........................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):133280
                                  Entropy (8bit):6.07360655577406
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7279E61EACBB52679291D4170BA10B03
                                  SHA1:53C7CC56D8D4F218ABB63CBEF5EC422CBDC8ABC5
                                  SHA-256:04330707301399B62ADF6A576A1B7A9B6A6390B1F624922F94711615A90E4059
                                  SHA-512:9F55BD2660B3A602891EC25587C58F8A656732967C0AE6A2AA27ABAF0D77F16E03E8998B1F043BD3B660492B780D4BE524019562B178FB752EB139ACB2FB3B28
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." .........0......................................................<q....`...@......@............... .......................................-...........(......<...H...p...............................................................H............text............................... ..`.data............ ..................@....reloc..<...........................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):20640
                                  Entropy (8bit):6.4127394639336615
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:832978DB7A75EEE9E75500695F3CD4BA
                                  SHA1:1936F17CFA599ED147504A6C601B151F9D9D8804
                                  SHA-256:A50DF1D7DCF1E0688300D98DD125E254146B1CB800C2FE208BA7EE77B48672B9
                                  SHA-512:F235E44B0DCD6A00069AC372F418639B1A3DB97D8A37F108D3357E103027926EA0F5B8229EB072C008BC161FC83B6E5DEC30A23EA3665AC4E6BB73D4D80A7AEF
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....#............" ..0.............b=... ...@....... ..............................".....`..................................=..O....@..X............(...(...`......0<..T............................................ ............... ..H............text...h.... ...................... ..`.rsrc...X....@....... ..............@..@.reloc.......`.......&..............@..B................A=......H.......P ..`....................;......................................BSJB............v4.0.30319......l...\...#~..........#Strings............#US.........#GUID...........#Blob......................3................................................s.#...C.#...~.....C...........d.`...U.`.........*.`.....`...!.`.....`.....`.....`.....`.................................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y.........................#.....+.C...+.Y...3.o...;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):16680
                                  Entropy (8bit):6.680064892138995
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:00124DB27D09AF89F9E272AC2A906B68
                                  SHA1:F828E4ACEF93CA3D902DEBBA231943B1A6277FBE
                                  SHA-256:43DC2C35F736ECEC0CF53D129A38AE6AFE9B302BAC54845D0ABE9DF77AE9947C
                                  SHA-512:16060E806CFCA24A88D50ED6BED2AB801FF5D398B50780017A180D5522E75F164A53C983110C3D91A2F4815483BBD4073EB1BA331C57A5198F24BCC29AC01E17
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...S............." ..0..............,... ...@....... ..............................-0....`.................................e,..O....@..................()...`......x+..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................,......H.......P .......................*......................................BSJB............v4.0.30319......l...<...#~......h...#Strings............#US.........#GUID...$.......#Blob......................3......................................&.........W.............................j.Z...9.Z.....A.....Z.....Z.....Z.....Z.....Z...w.Z.....Z.....#...........................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y.........................#.....+.:...+.P...3.f...;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):244008
                                  Entropy (8bit):6.507017304623753
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:AD97C03F2CAC2C7F204BC66A232522F5
                                  SHA1:DEC184B8CE30FDB3B2324595F6AFDD72BF356CB7
                                  SHA-256:D8C8363D41F41337B492B65B183CB190D50D479F68B2D857A240F7E5D982CDA6
                                  SHA-512:8D851249264671947E7CA189CFB5BBD18305717B3C4A83055F668ED8CE9B42D1A07B0A4A4A1011A9563684642979664839B0271AB6F9B46FB599628C842494DC
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....4..........." .....@...@............................................................`...@......@............... .......................................P..........()......h.... ..p...............................................................H............text....=.......@.................. ..`.data....*...P...0...P..............@....reloc..h...........................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):272560
                                  Entropy (8bit):6.508190803323097
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9E469DA94767046B2EF6215B5CDA5EFA
                                  SHA1:66AF178AFD300E7CD090B27AB31144BC2FED3929
                                  SHA-256:AACDD1099AB8314F63C22BB2F015D010CFE6F39BA4140BB26FD79346906A31CA
                                  SHA-512:A8BA13C1DBED6F72F112CB7EDC4B017481CDE62B2562502D128240EF65CCCFA0332E2D1AC5C6BDB333E4A4217257DC4DA704E2B11A753071A97E6A3F8CFF82DD
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....V............" .........p......................................................,.....`...@......@............... ..................................t....f...........(......L....%..p...........................................................x...H............text....|.......................... ..`.data....V.......`..................@....reloc..L...........................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):16168
                                  Entropy (8bit):6.762701518394252
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6A14AD4C425ABCF768925938359ECDCF
                                  SHA1:E119459A968CAF9D6CBD1245A1339F654C3B9090
                                  SHA-256:DC0FBF442464EFF403A1182868079D9DF4A1EA8C4B5A61A8E742253232ED2FB3
                                  SHA-512:1FDC57BF6E4F32E1215B549ED491A6CDAC5C17D933D9F0B8E8EEBAC2F17C1E9A2C651DBA631779467BD8473743B329C71CB4568C35D32D1784351EE41828903E
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....9..........." ..0.............>+... ...@....... ..............................2.....`..................................*..O....@..................()...`.......)..T............................................ ............... ..H............text...D.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................+......H.......P ......................l)......................................BSJB............v4.0.30319......l...p...#~..........#Strings....|.......#US.........#GUID...........#Blob......................3..................................................;...x.;...3.(...[.....^.................I....._.................w.................G..................."....."....."...)."...1."...9."...A."...I."...Q."...Y."...a."...i."...q."...y.".......................#.....+.:...+.P...3.f...;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15664
                                  Entropy (8bit):6.832710057107492
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1FE51BA85B5C06D8BC24103ED2CE674B
                                  SHA1:F4A57640CBAF6C6232A63EC4F7D69E0C13C6E4AA
                                  SHA-256:4F81079B1C116E6FE9DC7AF2F2015D743107F067903422E25D49C15471BA1E0E
                                  SHA-512:1DDE66618078631DCBB80E463BA2F5F290518C4EB378E5EC3177180EEA473B759697EF1CAC804C6F580D961B42996C8A2688995DEB1E08AAB1A9F35E229D8153
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...ztB..........." ..0..............)... ...@....... ...................................`.................................o)..O....@..................0)...`......p(..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................)......H.......P .......................'......................................BSJB............v4.0.30319......l.......#~..4.......#Strings............#US.........#GUID...........#Blob......................3..................................................8...x.8...3.%...X.....^.................I....._.................w.................G...................................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y.........................#.....+.:...+.P...3.f...;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):16176
                                  Entropy (8bit):6.707905289708101
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:67DE81DA5C9BD9831D772447D0982EFA
                                  SHA1:BFDD56A16CA9883014A750B0B7038399AE8C789B
                                  SHA-256:99B3AFA7A9D8F903138FAE73E2EC8050936618D4F32AE028F9EE639C68DFD49C
                                  SHA-512:CA821A43CEED84208067AA2C86F14DE4D0C08E904D5176B23680AECADDA5B8CFF421C88CA4AD42C18BCC2C61C9778414445DBC3596BAB9277826812377E0E875
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....H............" ..0.............v*... ...@....... ..............................aW....`.................................!*..O....@..................0)...`......8)..T............................................ ............... ..H............text...|.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................U*......H.......P ..h....................(......................................BSJB............v4.0.30319......l...T...#~..........#Strings............#US.........#GUID...........#Blob......................3............................................................D...........o.....*...........Z.....p.....?.......................&.....X...................................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y.........................#.....+.:...+.P...3.f...;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):84264
                                  Entropy (8bit):5.8789097648182365
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7985DB72399A19E5E16AD653E81104AF
                                  SHA1:60D340BCC1991CB6AC03C6EFF8B2651F1BCAE528
                                  SHA-256:CEB4F4FCDDF307BB35AA4F6F40D381849CC3FFED804F6D39333F3A0BCEDBF6A1
                                  SHA-512:4F6ABA082A1BEB8E3CA46E8781CAEB25331B99F96DA960CCA7DDEFB81C8FA72CA558C563A5BF8C2BC9DEB3E8884B7249561D1F32BADDF3D898F3D51CC10829B0
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....p/..........." .........0............................................... ......S;....`...@......@............... ......................................|(..L.... ..()..........@...p...............................................................H............text............................... ..`.data............ ..................@....reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15624
                                  Entropy (8bit):6.757332371942831
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:FA65F3BF8CAC16C38C604BDC8F9F62F3
                                  SHA1:71C5034F4A548B0BADE8FF7CBFBCD30BB2D0D73E
                                  SHA-256:ED42ED141134E509B16A95B1F1C3B390B21CCCF2FA20A8DAA8A523ED77836604
                                  SHA-512:81FBC1A2D6A5F53E505670133F65EAF5AB25CEBB547C0E7DC8547C78FB0FB0297CD856A958B3BE6C925E5942863F9ACE92E69C95FDF7B32793B6CC5F09C2E85C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....]............" ..0..............)... ...@....... ..............................q.....`..................................(..O....@...................)...`.......'..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................(......H.......P ......................,'......................................BSJB............v4.0.30319......l.......#~..,.......#Strings............#US.........#GUID...........#Blob......................3..................................................U.....U...Q.B...u.....|.....7.*.....*...g.....}.*...L.*.....*.....*.....*...3.*...e.*.................<.....<.....<...).<...1.<...9.<...A.<...I.<...Q.<...Y.<...a.<...i.<...q.<...y.<.......C.....L.....k...#.t...+.....+.....3.....;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):831280
                                  Entropy (8bit):6.118792919816262
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:DE3913DD0982D7430CAC0F2969B9EDF7
                                  SHA1:1B85AFBF81F8DD198AE6D2702A7857AED4AF7532
                                  SHA-256:2FF56BC844CBC3C0046D42BF218942E6A30CFD9FEEB33BECE039C06D5C018136
                                  SHA-512:C1E79D8C493845773C4C6BF28CC2D757E4123952F9BAED8BC45A64985E2F8A0C0D845B29DA7D383BB25D97334EC0BED01AC7B7EFEE6DB9BDE0BD9EE12FA32AFC
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......,..uh..&h..&h..&.8.'`..&.8.'b..&.8.'H..&a..&d..&.:.'k..&h..&)..&{?.'G..&{?.'i..&{?{&i..&{?.'i..&Richh..&........PE..d...Z..f.........." ...(............P.....................................................`A.........................................^.......`..x...............d.......0)..........0,..p............................*..@............................................text............................... ..`.rdata..Lg.......h..................@..@.data...l....p.......\..............@....pdata..d............`..............@..@.rsrc................~..............@..@.reloc..............................@..B................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):55456
                                  Entropy (8bit):5.785821078335071
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:FE0F380892F8315943EF92EE0F3D9497
                                  SHA1:3277A0B5A249E37CD2311391D1FEBC1F8528BD88
                                  SHA-256:BA4C0C44B17B77586A5B56B5D727579331CDF220EEBDECA9044CDEA4552DB350
                                  SHA-512:F01D698B1FD5498A42EB2CDAD721C01E80ABD24477A6F10AE5F3515A8EC4B525E2F493A4DF2EAF963D3F69ADFFB9AAC539CA9C49783BB8DB5471D80254A472F6
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." ......... .......................................................E....`...@......@............... .......................................!...........(..............p...............................................................H............text...8y.......................... ..`.data...A...........................@....reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):264504
                                  Entropy (8bit):6.548498725792592
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:FA30E3142F75914557601D2BB6BD71CA
                                  SHA1:B574C2FCB0341310B720C2267DDE48315A145720
                                  SHA-256:09BB88072085F533A2CEFA1296D4A5E0632595C2FA789F679D36DA1F551F7555
                                  SHA-512:DD6B94CA3929368460FE008E9465B5DF3F8AB15B72B4B3E84470FC5E98799D7AB9EDA26E0318992097089BDC434494CFBF60372B62EE0D55A389A68F58E73C0D
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....<q..........." .........P......................................................J.....`...@......@............... ......................................df..........8)...........%..p...............................................................H............text....|.......................... ..`.data....;.......@..................@....reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):104736
                                  Entropy (8bit):6.040810018973216
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:984D6D87103797B70F1DA3219596CBDE
                                  SHA1:EFB352F712CCD5C2FD2E2AE33FD59894522429D2
                                  SHA-256:DA93B4B79EE6B8609BE8B9F54CC1BA1C263E8213B6FCEF5F0F454AD43E2B005F
                                  SHA-512:A538C205BB071B6BFFC9E8CAAE277E1D38B52D6624198DB8A4C428FA6CB508A17669F6E8A08BC34682D3D93B04ADD3CFCF09E4F3F0C6E0488B5E03162BBA5777
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....D............" .....0...0...............................................p.......%....`...@......@............... ......................................P-.......p.. )...`..........p...............................................................H............text.... .......0.................. ..`.data........@... ...@..............@....reloc.......`.......`..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):55592
                                  Entropy (8bit):5.423170528660852
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:491D9979B1100AE0318658261DE33A83
                                  SHA1:A057C655B1F2AC6B2B6331C6C106793F50416944
                                  SHA-256:3C69564F9CD0DCDC0FED512C4908C6CC99479ADDE81142E94F9DAC2C6730843A
                                  SHA-512:97E9AB479BAD13A81BC29B75BC87E84844F03EEE18BB1493D652357B5843FAF350276B09B2D1D39C6F65A1931EE2AB379A76541A66A51F5E2E5980334F50E016
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................" ......... .......................................................m....`...@......@............... ..................................................()..........`...p...............................................................H............text....p.......................... ..`.data...E...........................@....reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15656
                                  Entropy (8bit):6.818650268887786
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2DCDDBF32C794A7FEBDF82EC4346210B
                                  SHA1:3F547BEDD46DF0BB84BB8E5BE36A21444FA73F82
                                  SHA-256:1D7EE9839DA37BA4AA5A1E01E4D7E08077755A27CC021AB8251BEC414120B655
                                  SHA-512:7803C29620ACD6AC1691CC10D2FCED64B469584932E559E6399E678C63D4CFEE00FBA2CE8BD311E043F79AE259019C0A276F238ED15512D42A5D9849D5C92E91
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..............)... ...@....... ..............................."....`.................................k)..O....@..................()...`......l(..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................)......H.......P .......................'......................................BSJB............v4.0.30319......l.......#~..D.......#Strings............#US.........#GUID...........#Blob......................3................................................!.2.....2..._.....R...........E...........u...........Z.......................A.....s...................................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y.........................#.....+.:...+.P...3.f...;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):88360
                                  Entropy (8bit):5.875635096355011
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:CB69ACEDD5E18601548C3AC8BB2D8106
                                  SHA1:6C15B78F4BC8D6B29ACB737D6257B25F040C2695
                                  SHA-256:BE143D5F41A244F2F65CA7F8DB25143465B89959B042D4889B0BD72F422138DB
                                  SHA-512:BB83A0FEDC4EE481DF12E7802E6C5AB2A82A3B6F711641BFB34CA82E5925CFB39C2CE9AFEFF84324B74E6B707BAF5E17A454C7B552C8D5A30BEA686BBBE242F3
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....j..........." .........0...............................................0......l)....`...@......@............... ......................................p).......0..()... ......`...p...............................................................H............text............................... ..`.data............ ..................@....reloc....... ....... ..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):16032
                                  Entropy (8bit):6.714302006821273
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:391B10AE1E87A182D2CEFB58EC251063
                                  SHA1:2C9CCCD485F6975E4EF62D3E998FA410E742D3EA
                                  SHA-256:DFAD5910C19A8CC226FCA351E66205FF99ED0E139271FD91C768793A59C461F0
                                  SHA-512:DFF0F0FCD565486E1220AB3406EA71BD2A0CCCD2800AF444BFB7CF6139144AC3B1D8CBD42F2D987A99BB817C44B8FA707994B551C7CE5D739F6B8FAC0A827ADC
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....m............" ..0..............+... ...@....... ...............................#....`..................................*..O....@...................(...`.......)..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................*......H.......P ......................L)......................................BSJB............v4.0.30319......l.......#~......p...#Strings....h.......#US.l.......#GUID...|.......#Blob......................3....................................../.........h...................................J.......a...............-.............................../...........................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y.........................#.....+.:...+.P...3.f...;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):92336
                                  Entropy (8bit):5.815138204218469
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:84DD8D022C2C5D119CCBC64F5B422881
                                  SHA1:ADE0C4687848D8B7A672E09935C645ED58A11CA9
                                  SHA-256:4D98C2894F81AB6737C52496CC27C6B4C9B159A2260D4E3619614463EE4E2A5F
                                  SHA-512:4003E65370E03AD47D416E9F4232D4B8BD1F1283157D5FE71565FDFFF483A0BADB016B1F63BE0592BC64F81C78F63D74DA4BBF7F254AE90177C043E789796D53
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d... ............." .........0...............................................@............`...@......@............... .......................................*.......@...(...0..........p...............................................................H............text...m........................... ..`.data............ ..................@....reloc.......0.......0..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):84248
                                  Entropy (8bit):5.806457048807021
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F0140E74657AFA746FED316046E63890
                                  SHA1:BCD0345E831426D8D87407FC5CED6E673E639CF8
                                  SHA-256:3D30170663B0D8AD826D1626ECA7828C7D68479AD78F8AEF9DB501701A38F98C
                                  SHA-512:5294280580E2E5BE46D60A4FDBA7FE3A1B27D0AE1D83F6D401A20F9BDF27E8B96180ED39A9B525D3B9362234759F79841D52BD1DADE237DF9ACD1A3D1846642E
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....`............" .........0............................................... ......*F....`...@......@............... .......................................%..|.... ...)......<.......p...............................................................H............text... ........................... ..`.data...`........ ..................@....reloc..<...........................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):77984
                                  Entropy (8bit):6.2394341567260145
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8E5454473E5660EEB1E59DEF3E682537
                                  SHA1:554D74A0F31FFBB24400DCC919976BA7ECF2363B
                                  SHA-256:86D0F5BFAAF1B2AB19331B543A736D87B5B58E72158F4DED282122B2E6665F83
                                  SHA-512:2AFD2AFB6E1AEA569EF4BFE0B7CE07B84823ADADF0C36842F4B200B16B29FF030A575C0D9821F20CCF1C695307E0861EBB021AB24515B4D4291E1D69AC78AF5E
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....x............" ..0.................. ... ....... .......................`............`.....................................O.... ...................(...@..........T............................................ ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H........v.....................T........................................~....*..0..........(....,..*..(.....o%......&...*...................0...........(.......(&...-..,..*.*.(....,.r...p......%...%...('...*..((...*.(....,.r...p......%...%...%...('...*...()...*.(....,!r...p......%...%...%...%...('...*....(*...*..,&(....,..r...pr...p.('...(+...*..(,...*.*.(....,.r...p......%...%...('...*...(-...*.(....,.r...p......%...%...%...('...*....(....*.(....,"r...p......%...%...%...%..
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):16680
                                  Entropy (8bit):6.738798524801366
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4234DF2B6B75AE57139D8174F1FE6E68
                                  SHA1:477346D6EB67082ECF365F1E1975284FE6F4D03C
                                  SHA-256:E1EA7ED22CD16188726C3BF23B9BC72C4A242FBBA14DA5208F1FFE5D389931A9
                                  SHA-512:76F527DD17CC087F67CA60AC3DE9A67C74B64F00AAF60C820DD1D50CDC98B931FFEA9FA6E344BB50462D739155D168EA365A008479DD52F0AB478FDCED7059DF
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...K............."!..0..............,... ........@.. ..............................1.....`.................................g,..T....@..................()...`......`+..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................,......H........"..x...........P ......h"...........................................<linker>.. <assembly fullname="System.IO.Pipes.AccessControl" feature="System.Resources.UseSystemResourceKeys" featurevalue="true">.. System.Resources.UseSystemResourceKeys removes resource strings and instead uses the resource key as the exception message -->.. <resource name="FxResources.System.IO.Pipes.AccessControl.SR.resources" action="remove" />.. <type fullname="System.SR">..
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):166048
                                  Entropy (8bit):6.345517978683559
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D44C3CEA8C361701585042F7E3D2EEEA
                                  SHA1:C0135BE2A9491449011BCA0ECC4ACBF2478199AA
                                  SHA-256:8FB387538280F31D4F5CABD87057EF2B2113814896D063AD9D262E47BEEAE57C
                                  SHA-512:F5FF7FE06A201477515ADBD98DC169747A73371F52F8F3893FD59107095C6DD270D23DFD2AFF8DDE33B1C771C0E416D61A1DF42BD797D00D5DAB34C8406C50FB
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................" .........@...............................................`......O.....`...@......@............... ..................................T...|@..X....`...(...P......H...p...........................................................X...H............text............................... ..`.data...6/... ...0... ..............@....reloc.......P.......P..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15536
                                  Entropy (8bit):6.820806375892383
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:64361C566EC166609063C4E46AC94F19
                                  SHA1:12C614979D13F9C274CB327BC7B823A90AAA0720
                                  SHA-256:87D9F6D4CD34FFD8C54583B0FEEF053B893368165810024445238F081CB8F7AC
                                  SHA-512:2BC07EAD32A0DFA66B53985E8776D8A8D289E7F8DA63EB065BD99DC28130BCEEFB26F90A9E2FD66568C64D67B02F9316FFEC6083076E50A520709EDD44B29FA0
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..............)... ...@....... ..............................w.....`..................................)..O....@...................(...`.......(..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................)......H.......P .......................(......................................BSJB............v4.0.30319......l.......#~..D.......#Strings............#US.........#GUID...(.......#Blob......................3................................................$...........=.n.........h.....#.>.....>...x.7.................>...].>.....>.....>.....>...D.>...Q.>.................h.....h.....h...).h...1.h...9.h...A.h...Q.h. .Y.h...a.h...i.h...q.h...y.h.....h.....h.......................#.....+.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):16176
                                  Entropy (8bit):6.6859320635601165
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:DD83D6F83C04D35B20D5ACFEB84D3C37
                                  SHA1:120E6534FC840BE521F5BFADD9BF3BC0F524764D
                                  SHA-256:6EC9431F5359E6B81D37D1FF4AB6C9F487D65483562A3AE1C9B6A3B4CBB36491
                                  SHA-512:93CAF3E2745CC0A394267367CCC1A35C32152928C8419DB75B9CBBF66CD3607AE48DB43F4129D61694B8F2D2E87CE23445DCEC5AD54517FF10D70C079153E60E
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..............." ..0..............*... ...@....... ..............................H.....`.................................7*..O....@..(...............0)...`......d)..T............................................ ............... ..H............text........ ...................... ..`.rsrc...(....@......................@..@.reloc.......`......................@..B................k*......H.......P .......................(......................................BSJB............v4.0.30319......l.......#~...... ...#Strings............#US.........#GUID... ...t...#Blob......................3............................................................=...........h.....#...........S.....i.....8.............................Q...................................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y.........................#.....+.:...+.P...3.f...;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):222720
                                  Entropy (8bit):5.691866686068254
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5D2C4ED2261B049786785E5A33137652
                                  SHA1:1525EEADA5004F5F2394510B76FB6712399BFF25
                                  SHA-256:1DB2F3920D1701EDFE098BC3209812D8EF21FBC70071F789F97E0077038D27D7
                                  SHA-512:CE7F5C82B289D4371B43D5EDD3868F1089912C7BF473787024312366C44DF08CA5D1B52B2F98718FF87477830B861B3D9C3E19EBB64BFCC962F617CE4F8205E3
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...E.X..........." ..0.................. ........... ....................................`.................................?...O.......,...........................8...T............................................ ............... ..H............text........ ...................... ..`.rsrc...,...........................@..@.reloc...............d..............@..B................s.......H........"..x...........p...H.............................................{....*..{/...*V.(0.....}......}/...*...0..A........u........4.,/(1....{.....{....o2...,.(3....{/....{/...o4...*.*.*. |.. )UU.Z(1....{....o5...X )UU.Z(3....{/...o6...X*...0..b........r...p......%..{.......%q.........-.&.+.......o7....%..{/......%q.........-.&.+.......o7....(8...*..(9...*..o:...*2.o;...o<...*6.......o=...*..*..*..o>...*"..(?...*.0..........s.....(@...oA...(...+..sC...}F....oD....+)..(E..
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):3676320
                                  Entropy (8bit):6.685316296733195
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:915A8F921FA38F3B2E6D58B43D316CD4
                                  SHA1:B14BA6E1CD71845988D6612429967CC283CF1176
                                  SHA-256:78B116BE7F56E4FEE749141B6D02ED87E04296AC9CB0D3A6CC2F892D081E73C8
                                  SHA-512:F3C6B7131EA067AB55167F638D900915D3BF2E597AFE4B550F8481F0FBD191DBCB6F6A87FFC5441749C4999487F8FE9DC47A56B7803F5970E3A4782E25AE8CEC
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...d_D..........." .....P1...................................................7.......9...`...@......@............... ..........................................`.....7..(....7.,f...b..p...............................................................H............text...dK1......P1................. ..`.data........`1.. ...`1.............@....reloc..,f....7..p....7.............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):805160
                                  Entropy (8bit):6.741947228671485
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0D2CBF311AF230B5F7510DA530734EC4
                                  SHA1:F20B81FC93CD2E88B7BF63499377FE4BB4C76C9E
                                  SHA-256:BA4F80795478E9F18CFE9FB2BF3A2C76A534A382DFF8B913486802CCC23431EB
                                  SHA-512:559936399D491CA2DAF064C8F3BC7F67AA8EA9703726FE8C83289D4D27319A6BFDF8ECD796880847A4FC03DD543B767513C24EA108FC27E368F1659A7C1E0A10
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...p.L..........." ......................................................... ............`...@......@............... ......................................x....d... ..()......T.......p...............................................................H............text............................... ..`.data....U.......`..................@....reloc..T........ ..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):174392
                                  Entropy (8bit):6.299592545721124
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:684439016CD4F7B35D3F6D5E55D481FF
                                  SHA1:9DFDF477D96E8A56D6F1158837F3BA09A6465DB4
                                  SHA-256:B2A69866A16FDF9B7A7C0E8D57F59EA9502738CD384830645B3ACE453472F388
                                  SHA-512:5A4C2B4DCF92D0CDE06F578F5F0F5B758311714992FBEF0064D7E522A4EAA62C466D725BB68CA408DE41B349B9411342697340832B473F9DA16295F18A6A4AEC
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...y4............" .........p............................................................`...@......@............... .......................................+..........8)...p..........p...............................................................H............text............................... ..`.data....V.......`..................@....reloc.......p.......p..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):543024
                                  Entropy (8bit):6.742145927433926
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:FB0FB17B3A25FF482C63087E2CE4F73A
                                  SHA1:B34CD452F7ACE750F3810A95983A067DB6AA379F
                                  SHA-256:64ACD73260B864145C835DE0A0D535B0AEC1AB10CF4708C1B56797DDEFD0A678
                                  SHA-512:1416DEFD37A17342E4A135C5B60E3104B40A516C5EB0958D846929F15D3FB8BCA93F552CB58506D3269BABBDBAE825FF55A8E8E261BB1565DDC70E82D563C0E1
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...UY..........." .....@................................................... ............`...@......@............... ..................................4........J... ..0)......H.......p...........................................................8...H............text....1.......@.................. ..`.data........P.......P..............@....reloc..H...........................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):157992
                                  Entropy (8bit):6.4735329407102356
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C760464FCF5DA62F1B08B4BCB6E0DAF7
                                  SHA1:B9F9431BA2B9AB391814AB4743594D3DC5A624E5
                                  SHA-256:ACF0F25597BCCB62553D7A7CE02D50DB8EC6C9ABA074F1FEB2968D2228D6F767
                                  SHA-512:DD4B1EC7868BB19138B10B3EFDCCEFC3273AE8CA9DA9D9173672DF84EBC1A64B7AE0C7F85BE7FEE73B43FDFD09AB0FAFD4D0AF6735D43387EC85483F85B83DFA
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...z............." .........@...............................................@...........`...@......@............... ..................................D....6.......@..()...0..........p...........................................................H...H............text............................... ..`.data....".......0..................@....reloc.......0.......0..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):129200
                                  Entropy (8bit):6.197003189426695
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C974E6544B46C7FAA0131283E1045A69
                                  SHA1:8DA760FBE6FF74654C3897F274172A9E09417FFA
                                  SHA-256:A7D404E00B51C84E7214FCD89AABD1C7984BC7ECBBFE934C88573C0AF72D6ED4
                                  SHA-512:C8A80E5F5AC28EB031E44621A445BAD832720BEF7364D7BA51A713BC4B8BB7935425561CD10E56AF30B9FB863143C2D871659F3279A12EEF6B1D263DA80722DF
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." .....p...P............................................................`...@......@............... .......................................4..<........(......l...0...p...............................................................H............text...Qe.......p.................. ..`.data....8.......@..................@....reloc..l...........................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):1730736
                                  Entropy (8bit):6.690067527117814
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9F279BF86EBB8566BC3A638A664F02D5
                                  SHA1:1DE50D7111CA17CA70CCF402D92AFFBA2D3596BA
                                  SHA-256:CE57048B686F735AEBF5FC4300B94A9AC87F7ABA00D9EBE9E6DD27B9530F1ECB
                                  SHA-512:FE6A649D76DBBC24CB22FEDF3EE9B08940CE37B97086068057AACE2721FEDB73FF36E349C8EB195EC5E3831DFF0632774E83DA3EA94AB6FC7293DF7257C99005
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....O..........." ......... ...............................................@......mk....`...@......@............... ..................................T....J......@...(... ......`o..p...........................................................X...H............text............................... ..`.data........ ....... ..............@....reloc....... ... ... ..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):551208
                                  Entropy (8bit):6.571275074513793
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6F3AFBF5ACCF94DC67364F35F3700E7A
                                  SHA1:1AD40FFEDE4EEA59FF5C5924A136B247C87A4B7E
                                  SHA-256:9C246197E9A7AED911CEBD4143A6799711AFE0B8303201DA45087974F5225256
                                  SHA-512:7FF60AD4335BB481EC7957B80BE20B8BFC746EAE7D9DBC996CD48FE7080497607A206D65188357F277B2950C4F8697574D6CF7CD6C11872DB6575E2FCE95DDB9
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....;..........." .........................................................@............`...@......@............... ......................................\...0*...@..()...0.......,..p...............................................................H............text....s.......................... ..`.data..............................@....reloc.......0.......0..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):432424
                                  Entropy (8bit):6.566240431759996
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1D5EFDF9C466A25998A77C2E75AB1F65
                                  SHA1:80EF257480E7A118D3659F8EACD7A57236AAA1DE
                                  SHA-256:A1A0BF958FC9A991BADEBF285E110E8F2128BCAEDD6DED5408D4C805CCBB2D3C
                                  SHA-512:D482A27E21806E11D8E5D2D46D2795B7C14CE53351FEACC742234885646A44C94A97D946BE89926307EAEA259F143D42147B3ECA63D2DABF6F5DDB50B82EDD3B
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." .........................................................p......b%....`...@......@............... ..................................T........)...p..()...`.......*..p...........................................................X...H............text............................... ..`.data...mr..........................@....reloc.......`.......`..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):112936
                                  Entropy (8bit):6.137776853045588
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:011A1915626CE34A468FBB36BA27ABA0
                                  SHA1:60BC9DAA932A0CE975A00BEFCE32418CECD5952B
                                  SHA-256:F51DBD9743ABE3D0F76DC51308491DAD97DCBC539DD0BB211D54E61C2E3FE595
                                  SHA-512:06D4C0BE6BE487838AAC79745D4BB6C476B7FF73394808A4560AACDDB9F6A1A8987A02B9334B78046DD1EDBC1A2DB86ED60083332005211527DED4E247D972AF
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....9..........." .....@...@............................................................`...@......@............... ......................................h1..........()..............p...............................................................H............text....7.......@.................. ..`.data...B$...P...0...P..............@....reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):157856
                                  Entropy (8bit):6.294822511103534
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3DD7C2EBC744F53E19737ABB84642C9A
                                  SHA1:5EABE3256294D000ED4C61D38DEC94D6FE005AF3
                                  SHA-256:EAD4DC1C08C35CCD9BC55CE9991770015366DD930E22009D7886061F2714EC84
                                  SHA-512:AAF7D6301C0D00D92840840D3A82B86056A23C3A123B03E0E3A62C444E60987A0640539DC8ED84A6D5149F2849440A571D5548ACBEC03365A8650E4D000C06BA
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...\............" .........@...............................................@............`...@......@............... .......................................9..8....@...(...0......0...p...............................................................H............text............................... ..`.data...T&.......0..................@....reloc.......0.......0..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):96552
                                  Entropy (8bit):6.1016123806991365
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:19107B20C989889729D2E27E9BD9278C
                                  SHA1:7954357A6A3795119519D065057B03B33F077EF5
                                  SHA-256:9EDF08FA4AADB0EC281D18E691BA35E4A25D5187CFCA886ABA60C318925C0573
                                  SHA-512:6861A02138CC9D955B7FAE7E92179B5B7D0E9C636F52055CAE55C4D8FB169AC5F9A79A9DCA4DA0E370B6AB7610D1363373B684B96E392BC81892549DCFAE6402
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....d............" .........0...............................................P......nO....`...@......@............... ..................................T....,.......P..()...@..(.......p...........................................................X...H............text............................... ..`.data...,.... ... ... ..............@....reloc..(....@.......@..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):231584
                                  Entropy (8bit):6.472179103959563
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0FEC078018A0E485B45E789FB75CB614
                                  SHA1:8E522629A0E9EE56A6A1925F33394211638966EA
                                  SHA-256:A9284AB30BFB4540CBA15D51FDD44B33E30A764DB0B42C31EB79BF7E9DC55120
                                  SHA-512:5E734BC562D4CA4EE2DFE3F6E0A77ED97E91563AEC61B901ECF5AA6198C9A7DB625418FA23513EB73A9C81B4A1CF896BCDC138E4B76DE0BB0C3A99DC7A941DBD
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................" .........P...............................................`......d.....`...@......@............... .......................................U.......`...(...P....... ..p...............................................................H............text............................... ..`.data....7.......@..................@....reloc.......P.......P..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):280736
                                  Entropy (8bit):6.503405388063064
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2FD274A514250AC9F755AD856EC678CB
                                  SHA1:EB18D55C1E14FB7F8D2A02FE327AEA2C2EC85A62
                                  SHA-256:3C44F2A193E713D90667B3F170961216737D55F9832274C77EF17835DE4A27E7
                                  SHA-512:56DD2328D8C8B3CA34ABA61E11F473909AB62086602A410A645E4F48257058CB875478C8B3ADE0CCEED5D367B03DB88E7E04DD77315CF2AFC2D1A2AF06EDE6E7
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....%..........." .........p............................................... ....../.....`...@......@............... ..................................T....b....... ...(..........x!..p...........................................................X...H............text............................... ..`.data....U.......`..................@....reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):346408
                                  Entropy (8bit):6.517666892466879
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A4C59FCED546A691371AE10F85290E8D
                                  SHA1:17EBD802FAD36E4C17848D90F087D73C545C12C1
                                  SHA-256:1A6970BDE3804E2D9D0E2E184CBF576B25F1B993AA52270913751A6CA1CA6319
                                  SHA-512:074EEAFAF1A5FC40F6EAA2564768BDFAE19CBD841ABB942E8765A67D471B666671C7252D949480765BBF12ACC7FA9D41578C5772B3E44DABFD0759C25CB26FE2
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...P............." ......................................................... ......!.....`...@......@............... ..................................t...p....#... ..()......H...P)..p...........................................................x...H............text...j........................... ..`.data...=n.......p..................@....reloc..H...........................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):669856
                                  Entropy (8bit):6.7428267540046
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D111A061765029E5E0967ED666763ACE
                                  SHA1:ABDE6D7F9403FA0D2CEBD2BF3DCE20BA83AD8CEE
                                  SHA-256:70CAB66E9948C95B1486E53D7B803DBE4D6887824BEC92383A81CE91CA2A2CA1
                                  SHA-512:370E13F43DE2887859A052703CB6691AA9482250FDDFBF0FDEA475657EAF3EECDBB9B2FC0A7D0421F9D8DDD1AD20DD8CCE9DA458FF0F166602989327CBE91FD7
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...K.4..........." ..... ...............................................................`...@......@............... ..................................t...h....7.......(..........8+..p...........................................................x...H............text............ .................. ..`.data...h....0.......0..............@....reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):47400
                                  Entropy (8bit):5.316851140132177
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9D373050B735F525982C99185BA6E87C
                                  SHA1:4EFB2234C284D5613DC4F43A3429374CE95922D4
                                  SHA-256:92DB0B4B24AEB10263D68B4BE23C505C9EEF517788B57461F26DA6FBB98C9F28
                                  SHA-512:B1AF712C5DA7B56FFD93E7495897DBEB287F7FC3BEE42F22C674B4FEEC3169FF84C14E7699E9D9ED40D779E7C5BD89934226091B285E9F2B3C6463A62BC5AEA8
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....r5..........." .....`... ............................................................`...@......@............... ..................................................()..........X...p...............................................................H............text...HU.......`.................. ..`.data........p.......p..............@....reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):547104
                                  Entropy (8bit):6.626537390320232
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7E2FF5856740E62117E08F5D205EB806
                                  SHA1:09278A6547E0681D17DFD8D625361BEF2D2812D9
                                  SHA-256:9A4349409DDCA25DCC77745083F77AE1A808B1AE2AC623436A67AF34D264D9B7
                                  SHA-512:039EFABBB9CC97B51E2124D0288085ADEE875537057E81337136D6F2CC14DF3294E533F0D431A688CD02DC512491A3DB51A96ADF2870538AC94F24DD8BC2D0B8
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................" .........................................................0......C4....`...@......@............... ..................................t.......|8...0.. )... .......4..p...........................................................x...H............text...8........................... ..`.data...az..........................@....reloc....... ....... ..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):170296
                                  Entropy (8bit):6.430262474055229
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D4372138DAA89D5115FB96E36CFA2555
                                  SHA1:E73FD5D505E6D4BD8B6CE7FFA2756D548B7B5FB8
                                  SHA-256:A75D5D94B1742F980BDF52D2825302585811ABD3C85E0012B46B45079298E6FC
                                  SHA-512:8DB30C9EB87D0BB6725E1F7D5235285B9D8EE1DF35400B630ABD91E4015EAA4B4464EDE3D4A136C2CA3988FC33072126C8BD60465DDE84909590CBD844ED1316
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...g............." .........P...............................................p.......S....`...@......@............... ......................................dK.......p..8)...`......@...p...............................................................H............text............................... ..`.data....8... ...@... ..............@....reloc.......`.......`..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):67888
                                  Entropy (8bit):5.785505255640966
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:37C0BC9C2529E358BF798E3183BB1659
                                  SHA1:E8DBFD272073B57AE2AD9B45B46EAC1F02C633FB
                                  SHA-256:80EC494F5495EB2BEAFF7629ED82E47B838A28DD06D051560C3A188D725DD2E2
                                  SHA-512:B922BD46AB3C5B58166246CB0543FDBE67533B6C1199A38515C22D766704A1433B6F458C3772AB22C3455821F72DAB5C1232A7A63C89F52142D6CFC957B4099C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....V..........." ......... ............................................................`...@......@............... .......................................!..........0).......... ...p...............................................................H............text...J........................... ..`.data...............................@....reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):43296
                                  Entropy (8bit):5.452631071814205
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1D5BB3FA1EB351ED4D7A1BBC45431747
                                  SHA1:E9FC46ED1737F61AE41603F5903E9F9F66E07FD8
                                  SHA-256:4B058BF0B789BF7FDFCB7504ACBA6F697FFCB5C7C0F10DF36D6C2E2D9476BE38
                                  SHA-512:C2E2F29C66E813F6FB8C031333C727E444D7EFD9296B723B4187C44808B3DAE628BC2FF81F8EA9F2FA83623E5991EE466C634A86D774C2DACE9F72A300AAF7B1
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." .....P... ............................................................`...@......@............... ..................................t............... )...p..........p...........................................................x...H............text... L.......P.................. ..`.data...=....`.......`..............@....reloc.......p.......p..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):100512
                                  Entropy (8bit):6.032328344694673
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A95A50BBAAC4A7CE13F81A6BB65B6F19
                                  SHA1:3650DB0A561B6AD741C386B42EC247CE07639B69
                                  SHA-256:269DD995E2145E2F86E4AC1DF048AE36996A8496F67893DD9E56A85A0FA957E3
                                  SHA-512:1FCC7AA35BCF2EE720624ADCC0CE696815D6B02B5B3B06157097C203AF758F547DAF97E704D0F446E3B94351ACF959D14CD42986E70B9CA26496DA85CF1A13CF
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....F..........." .........@...............................................`............`...@......@............... .......................................,..<....`...(...P..x.......p...............................................................H............text...s........................... ..`.data...s!... ...0... ..............@....reloc..x....P.......P..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):190776
                                  Entropy (8bit):6.370217143969139
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:DAA0880A9275DB19CEC45F9036C1CE5A
                                  SHA1:CA2F95E19A03CBC727ACBEFE9A36C27E24B3DA7A
                                  SHA-256:7144C49B96ED904665BD2D5DAA2C4DFEC4AF51EF0DF6036FCCCA8C0D7CA6B86B
                                  SHA-512:CA67E1EE113A20EA2717417911F5465CE75D3D6B4F72B4A5988BBDD243711078015D5B66FEB854F0DC7D2798457DDA0C2545D5A65AC0416D73F89AC35176C362
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................" .....`...P......................................................."....`...@......@............... .......................................L..........8)......d.......p...............................................................H............text....Q.......`.................. ..`.data...O7...p...@...p..............@....reloc..d...........................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):17712
                                  Entropy (8bit):6.625052815868058
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9DE6B6DD040BD335BC3B7B7183EA63EB
                                  SHA1:1DB0B334A3B96DFF2E2FC9AF590E607659F13C14
                                  SHA-256:54EED3C068F1411FD458A7E54334BF78D33E866DFAEDC07EA7732188BB472348
                                  SHA-512:A75072F93E01BB84016F60230CF0B54B0CA399628870BDD00E81EC501E399940E64D1119FAC0003907F92AD52F66AB280404352C7F596EF5C72A0670AB7CE720
                                  Malicious:true
                                  Yara Hits:
                                  • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\Downloads\System.Net.dll, Author: Joe Security
                                  • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\Downloads\System.Net.dll, Author: Joe Security
                                  • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\Downloads\System.Net.dll, Author: Joe Security
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...],..........." ..0..............1... ...@....... ....................................`..................................0..O....@..8...............0)...`......./..T............................................ ............... ..H............text...$.... ...................... ..`.rsrc...8....@......................@..@.reloc.......`......................@..B.................0......H.......P ..$...................t/......................................BSJB............v4.0.30319......l.......#~..|.......#Strings............#US.........#GUID...........#Blob......................3................................6.....x.........................../.......L.................................p...........................................................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y.........................#.....+.C...+.Y...3.o...;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):16168
                                  Entropy (8bit):6.7162467494246565
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3C3139585063DC5747F3DB664571504E
                                  SHA1:C77B316E853CF8B475150219AAE16937A1CEE731
                                  SHA-256:20BD9DEFA85FE8A83DB18A00E98B85DD5D8BEF799FD94492AB86B2E4364D7B63
                                  SHA-512:AB9B70F71DC847F70C5481318FA8C4C1A463B94F22F870F4F5EBF280BB02BF691A53A706490688C3CAD5F4BC0529206F05084B3C9800B3DB3A15954D41962D7C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0.............n*... ........@.. ..............................qY....`..................................*..L....@..................()...`......,)..T............................................ ............... ..H............text...t.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................P*......H........ ..\...................P ......................................Kd...I.....Z}.h.X?.......2>.b.{.E....W.F$.e..Lf.......Co6.+..u.Q..d.-u*Mc...H-..d.V...S..h.S.X~2....u.....@l.Q@?.y.l..F.jBSJB............v4.0.30319......`...8...#~..........#Strings............#GUID...........#Blob......................3......................................D.........]...........v.................\.r.....r.....`...8.....0.......r.....r.....r.....r.....r...}.r.....r...........6.....
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15664
                                  Entropy (8bit):6.736215493545831
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:53CEA47A24BA2A64EE571411F954D182
                                  SHA1:0CDFBC17FFE21317644929ECB4120243E802F96C
                                  SHA-256:E07113D0C53EF381EAB0565A6C4DC756E61936AB3ED3E5455BCEE72B36F54EBE
                                  SHA-512:A967F31F865DD69CD72A6FFB22EFFB7188F740F2202FE7FFBE53B98B460C937D82A6CC43DEC45E5D0D73D7108A12697EC412D4847B2C64AB447D77629E955C8C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....F..........." ..0.............^)... ...@....... ..............................P.....`..................................)..O....@..X...............0)...`......,(..T............................................ ............... ..H............text...d.... ...................... ..`.rsrc...X....@......................@..@.reloc.......`......................@..B................?)......H.......P ..\....................'......................................BSJB............v4.0.30319......l...8...#~..........#Strings....\.......#US.`.......#GUID...p.......#Blob......................3................................................'.f.....f...e.S...............K...........{...........`.......................G.....y.......-...........%.....%.....%...).%...1.%...9.%...A.%...I.%...Q.%...Y.%...a.%...i.%...q.%...y.%.......:.....C.....b...#.k...+.....+.....3.....;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):80168
                                  Entropy (8bit):5.801437346725124
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:DF2793C6FE44C1E75B5D901C306FE24E
                                  SHA1:D4C390D18DA902B5E33A487DBF278209DE9A2F09
                                  SHA-256:381FC44114BD420C0855469395876A962F8CD752A6621CAFC3BCAD5C8E131970
                                  SHA-512:207BEF86D7E0A9D17035FC9BA9BAEE17CCD8CCE0A0D7CD39736CDFF00956AD412A50F5B2E2AEACAE2C79BAC7A03EDF7A9CF454326AED0E8C0202CAC43DE04324
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....!..........." .........0......................................................\.....`...@......@............... ..................................t...d%..........()......T.......p...........................................................x...H............text...o........................... ..`.data............ ..................@....reloc..T...........................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):13170952
                                  Entropy (8bit):6.848755022323696
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:59F8C0B86E0DCF6A6A3395947407A783
                                  SHA1:D9A95FF773C8098FCEB10AA0EDD5FB2CCE66C8A5
                                  SHA-256:6B18DC1FEAF9CEB49CF5B173A1543B41A304DC5CEEF32A612AD77FD13E02EEE7
                                  SHA-512:F696F7DBF6300C32CE4C275570B0E3AAFD2BF6D21853DC729600399BB8699B306553D18DF609191C51A09AC3414A4DE985BC19AE2A0452E8C05C8927183D3BEC
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...St]..........." ...............................................................A.....`...@......@............... .......................................p..d........)... ..8.......p...............................................................H............text............................. ..`.data............ ..................@....reloc..8.... ....... ..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):2082976
                                  Entropy (8bit):6.708221486298056
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7D14BD6B66308DB2B0270B0934D74D94
                                  SHA1:794B67B58D63C7D90592F357A082B0549653CF41
                                  SHA-256:906BBA2F64D76DAB71E2ED71E4AD3A0A7CB99F971AC84B5CA568CCFE6713E8BF
                                  SHA-512:DE9068A6748F43F55C41A5FF1024080289B8A99C2A858FA89B634EE398F619E5C9A3F4AB89EBEFD4EF7B27DC6E461557281E406E6276C12CC6B695D9451AD82D
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................" ................................................................G. ...`...@......@............... ..................................$....[...........(...p...'..(v..p...........................................................(...H............text...;........................... ..`.data...X...........................@....reloc...'...p...0...p..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):260360
                                  Entropy (8bit):6.615405851899177
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E620D27381ADD0D057A62D1C63DF896E
                                  SHA1:A08DC1CEC40C913A239D7BEB68BA7DBAFD158806
                                  SHA-256:2492C5F7E779359D09740CB776CD41A726CD4F0CCDD65DD64D5E6F5A81E6DF54
                                  SHA-512:DBC105159C7D389761E76F77ECD76D9341938235C227E3367C294E8594D5F6A19ADCEDAE0891A6ECDEFD6485895845DF1A3DDFE2CB082A2F6B308E8CACD0B269
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....a..........." .........@............................................................`...@......@............... ..................................t...XS..x........)......8.......p...........................................................x...H............text....{.......................... ..`.data....$.......0..................@....reloc..8...........................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):403752
                                  Entropy (8bit):6.602421291950905
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3EF237C4BC675040A1C01D5BF97DC79C
                                  SHA1:D94DD90DD7841452154DF98A455A903BAEAFD8CF
                                  SHA-256:0209AC7EF88297B395FEA94F52FB4EB028C25369EB06AB3092A7F08DB09DA7A8
                                  SHA-512:50DDAB37E86049DDC20732C698CBFC1414FB948E9550C9A6982AC1E962D450E99A4CFE1C734927FFE032ED3C97DF7E5AEE2EC8467A3FC80571846BBE65638EED
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...|k............" .....p..........................................................%.....`...@......@............... ...........................................-......()...........*..p...............................................................H............text...vb.......p.................. ..`.data...Sd.......p..................@....reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):7989408
                                  Entropy (8bit):6.8022143946666915
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:05734E41413733A4AF61418C9DF77A63
                                  SHA1:5DC5F8E9FDB7E9667CC094FB825EA00E5EF86E38
                                  SHA-256:952DD261E720F74D3063D5D34391C2064B1BA89AFCCEC65B339883F790633FCD
                                  SHA-512:966EB6586FB1D436C8716D18F53ED67E4E981FCE645DD1F8C0BD3E47B000E5864CD383741E964302F418798085C8B3DE5BA2780016FA70F653EEC3FA0E74D18A
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2............." ......s...................................................y.....h.z...`...@......@............... ..................................t............y..(...Py..h.....p...........................................................x...H............text.....s.......s................. ..`.data....Z....s..`....s.............@....reloc...h...Py..p...Py.............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):75936
                                  Entropy (8bit):5.938767075059571
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:03628EBF0CF3DEC1EB41BD5E0865B7B6
                                  SHA1:B502F684B7F56C63143492323B69F92F76795E22
                                  SHA-256:A3B7F7D5C56D521EC692DCB279016C7A7F8B91BEDEF586E979C24491241D767F
                                  SHA-512:6D125EA314243D9D7CCF3A884C4AA2F1D1D0F5FDB3330A387A861FE1B2127AC0591609CCD4EDE4F85364A37F423928558920DF06855F4449E677BE71EC4BB01C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." .........0......................................................I.....`...@......@............... .......................................$..|........(......P.......p...............................................................H............text............................... ..`.data............ ..................@....reloc..P...........................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):16176
                                  Entropy (8bit):6.754402554079187
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:CB6FE4A566EC1AF8A2D5A205CDBA5E87
                                  SHA1:D74C92AB8CBB0DFB360A1042DD5D12BDFE7CA6A1
                                  SHA-256:947708BCD677080793E0BBE5E4287DA46ADACEB84F81DABCC4AD246BDE108286
                                  SHA-512:34F05BBC922042B2E9DA5E1AA4E33850B39B42DE23BB820C1C79C3305FB169056947B10DC5745B7963840279222576E0A0091F08D93B90815054BFB6A4995AB8
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...A1O..........."!..0..............*... ........@.. ...............................3....`.................................?*..L....@..................0)...`......4)..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................p*......H........ ..d...................P ......................................Js.........2......'RW.....D6.W.O...g...P..47..z.``<5..s....!..Nx..M.}$.......5 .P...6.gNy2..yw0~..g.S"k...L..V;...o.....&b.BSJB............v4.0.30319......`.......#~..l...D...#Strings............#GUID...........#Blob......................3................................................"...........;...........f.....!.b.....b.....7.................b...[.b.....b.....b.....b...B.b...O.b...v.............
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):16168
                                  Entropy (8bit):6.714641284106829
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2067294C41F4DC5B96D1021B4CEA190B
                                  SHA1:099D9A8E00E3F3793E859A9D726D0F3BFCDE9809
                                  SHA-256:5E8F8A4490B2EF800FBCE36A89C1B1B231F7B0320CCD59B71D13FF95039CF813
                                  SHA-512:BD1E327A8F7AE40C2D3D03FC8802DED52D736DB5EE7518325CF90FC48A7792CBD7C5A4E5B825357F56A101D36B6B815A6D24AFA288C250A52F4E25AE5EC8C57C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...6..........."!..0..............*... ........@.. ..............................^.....`..................................)..R....@..................()...`.......(..T............................................ ............... ..H............text...$.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................*......H........ ......................P ......................................n.1..3{..gv....._.L./....0/..M.+.y....![=+d. .1`o8}.<.1$9.s...=.! ...ZuFo..{oY`..i..b....kX.C4.G..O.C..lp..oL.W.8...O.`$BSJB............v4.0.30319......`.......#~..4.......#Strings....<.......#GUID...L.......#Blob......................3................................................0...........I.k.........t...../.E.....E.....>.....~.....~.....E...i.E.....E.....E.....E...P.E...].E.................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):129304
                                  Entropy (8bit):6.117400354836202
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0730525C9E7F8363B75A4FDFF83ADBA8
                                  SHA1:5C75244E06BC00EBB5AF40D77D6A82A05B189659
                                  SHA-256:C35BC68B60F1CE947ED7C622CD5FFD2894CB91E356C4B1EBA4874E5CDADA5B5F
                                  SHA-512:B6D26EC20D2A30D257443776997A31E94DC124E5B1A510867F4B45E25E9E8980EB9F623D3A58A30945F69C66F472BBB5C66D01ABD0A4FF9EC703E16838CB7433
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....R............" .........0......................................................9.....`...@......@............... .......................................+..l........)..........0...p...............................................................H............text............................... ..`.data...Y........ ..................@....reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15536
                                  Entropy (8bit):6.790375512324608
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:71118A07614F785D9E6FD810145E0858
                                  SHA1:61DCE1326E9B4568B03A69EBAC3904FED936B777
                                  SHA-256:E5B1A807BFB68E92D0A0B68056DDD9FEBB57926317C8F27AB9466694B6365A6B
                                  SHA-512:B25AFAD6C687B27FE20D089C0E4B1DF150A883D0AABEEC8C74ADE8D0BBE1BB3385158E4FB56111E8E598D3109D182A3D631D8FD21393775D20D7E8E59FFE8055
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.............z)... ...@....... ...............................n....`.................................%)..O....@...................(...`......,(..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................Y)......H.......P ..\....................'......................................BSJB............v4.0.30319......l.......#~..(.......#Strings............#US.........#GUID...........#Blob......................3......................................................x.....3.....4.....^.................I....._.................w.................G...................................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y.........................#.....+.:...+.P...3.f...;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):1116320
                                  Entropy (8bit):6.643946970306064
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7C0C4CEB1CFD93047FF98924C1060F39
                                  SHA1:8A6C487DCEBE76F5FC830CAF868E5D0887CA135E
                                  SHA-256:827F3F62EBB6ACEB1904AB762A6580C0400384CA136601AA4C89278FA8F8A142
                                  SHA-512:1D3A5F79E1D3A6079ABEC2D6F869A2B9908DBEDE7523C47506F47ABAF2CA8F1089821154DD2D919353C653BAECD2232B20D99B860A5E25ABCF550DEE4FD21328
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...M#............" .................................................................1....`...@......@............... ......................................@...........(...........W..p...............................................................H............text............................... ..`.data...A...........................@....reloc........... ..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):16160
                                  Entropy (8bit):6.781350453235771
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7B282224389BD083EC9C0000EA90F435
                                  SHA1:DF886DC472C8B182CB859108D6F8CEA440BFB956
                                  SHA-256:6E935E29C887E3F8319D58A01EDEB071FACCB92AE2D18671C918E77BCB77890C
                                  SHA-512:5877F3F4EBD35BF3A3C6291976AEA9B8B399BD207C716AEB08A3524CBA1FC9F84D6CFE26C59B1E677306777876726F06056D85895A62C8DBED974340307CFEE6
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...a.;..........."!..0..............+... ........@.. ..............................;@....`.................................5+..V....@.................. )...`......8*..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................p+......H........ ..h...................P ......................................M..kV............~L.i....d.g*@Ub.(.{..5.{*..c....!K3....c.i.....S9..9>.".1$x4....`...Y#.8.=.^t..=...z..v[{."2i..$.......%BSJB............v4.0.30319......`.......#~..........#Strings............#GUID...........#Blob......................3......................................3.........@...........Y.................?.g.....g.....`.................g...y.g.....g.....g.....g...`.g...m.g.................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):43184
                                  Entropy (8bit):5.187904121389076
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E2A9F2E895217168FD7BFD963159E74B
                                  SHA1:39322969D028CEA2E07D0AA29E8324DED014C22B
                                  SHA-256:73569F1836584BE755C9749CDC1DFB2A547F1F8F595CC79E0F52EC39EE2B0457
                                  SHA-512:BD092B10941445C5ABC1C8A3945FEE79B49FA7B5CBD4DEA528A11603EFFAC95C850C7473E35B4FB100BA9231C90D5694E62A4DB7890744DF8067B8E02E31A041
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...3~N..........." .....P... ............................................................`...@......@............... ...................................................(...p..........p...............................................................H............text....G.......P.................. ..`.data........`.......`..............@....reloc.......p.......p..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):16544
                                  Entropy (8bit):6.664476821843568
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:51D15FE28C170931BE174EB61179ADE7
                                  SHA1:ECC22113D73A1CBE6066EB7A5D755D25251ECAE7
                                  SHA-256:2CAB69493157300CF093FD515396CAF0D302081AE41E131D6F144A519DFD5B21
                                  SHA-512:CFCFD9CB71BAE3108D84D61F1411C76C3A242FA05AC737B36587A33BC924EAA8477368BC3012417F46B3B75665065153DD37B952EB201C2D989708EF6EEF07F0
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..............,... ...@....... ..............................].....`..................................,..O....@..h................(...`.......+..T............................................ ............... ..H............text........ ...................... ..`.rsrc...h....@......................@..@.reloc.......`......................@..B.................,......H.......P ......................4+......................................BSJB............v4.0.30319......l...l...#~......|...#Strings....T.......#US.X.......#GUID...h...|...#Blob......................3................................"...............M.............................q.6.../.6...........6.....6.....6.....6.....6...m.6.....6.................................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y.........................#.....+.:...+.P...3.f...;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15536
                                  Entropy (8bit):6.764568420573742
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C9CDF02B7717FD5D9856D0AAB48F6FDF
                                  SHA1:2DE9A30567F511723787DD9ABDAD332A54B53676
                                  SHA-256:37A82185D361EEB62AC3FB9FD182D4CDD54415E27F7AA3ABF7CABD00A926184F
                                  SHA-512:030950F6BE33D4DC9C660C7F96DA4E1549BE2AEFE8D7469B57B7A1BBF09AC21E2C2A899CDB6A9CE07A1B16BABD4AB9751B06C639D0C97EEE0D73279BA15A62A7
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..............)... ...@....... ..............................>.....`..................................(..O....@...................(...`.......'..T............................................ ............... ..H............text...$.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................(......H.......P ......................\'......................................BSJB............v4.0.30319......l.......#~......h...#Strings....t.......#US.x.......#GUID...........#Blob......................3..................................................%...x.%...3.....V.....^.................I....._.................w.................G...................................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y.........................#.....+.:...+.P...3.f...;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):16168
                                  Entropy (8bit):6.709289092580746
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5D3355D67E87F69EB7E342F7FA1A48C6
                                  SHA1:94672364A57358A99ACFF4758C19B5AEC7724398
                                  SHA-256:AD79036AE89EBD610A2B1F6EBA6D67BE08D8BCC9AE13F0EE9977B2D5D21E6FDC
                                  SHA-512:9258D9655428316884A7DD9EE254988B439EB92A14E4B80074E143BE814AE93C1CCDE440BDCF074FECAF8B6B4919EFDBE0BAA6B15F7D3AAFD3BEAA95B2952FED
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..............." ..0.............n*... ...@....... ..............................ZG....`..................................*..O....@..................()...`.......)..T............................................ ............... ..H............text...t.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................M*......H.......P ..H....................(......................................BSJB............v4.0.30319......l.......#~..|...,...#Strings............#US.........#GUID...........#Blob......................3................................................9...........U...................A.....A...........A...r.A.....A.....A.....A...Y.A...i.A.................................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y.........................#.....+.:...+.P...3.f...;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):51480
                                  Entropy (8bit):5.7579241368597
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B945C20C4881EE7E9B46C05D2E40895F
                                  SHA1:4D98B7E0AE9FEBDCE7590D60D5F5CD571A3C0E49
                                  SHA-256:9FA03360DF1680F93448BEB2200777E59DBED395F3C99128E81E552DD96395B2
                                  SHA-512:251F2C82115003C9A57CBD2CA26952CD8CBD933E0DDF632066384FD4516927E9F5AE088276D4C8D95996CEA64977AF30F56016943B8E58AC9E8DA0EDD1548BA9
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...v............." .....p... ............................................................`...@......@............... ...................................................)..............p...............................................................H............text....k.......p.................. ..`.data...............................@....reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15656
                                  Entropy (8bit):6.8009457432857765
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A3A0B6E765FFE2755E0D71E9FF9AC539
                                  SHA1:9E9544A549FF776B8B4F6C46B6D83EC90B6A35B1
                                  SHA-256:FC944F12D89B4D42F2E7EB7278F3627E34B6B3FC50217EF690367FEF488EABA0
                                  SHA-512:A252761A230F6D998B762BE9B7C8820EED46DE3979D5CEBF2DAA4FD645C79F54A643B0BEA776FD858FE5B545EEA92D107C7FBC4E42B99125322BDE6FC93BF099
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...5............." ..0.............J)... ...@....... ....................................`..................................(..O....@..................()...`.......'..T............................................ ............... ..H............text...P.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................))......H.......P ......................h'......................................BSJB............v4.0.30319......l.......#~......d...#Strings....p.......#US.t.......#GUID...........#Blob......................3..................................................4.....4...Z.!...T...........@...........p...........U.......................<.....n...................................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y.........................#.....+.:...+.P...3.f...;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):31016
                                  Entropy (8bit):4.665470232547065
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5E73EAD07D53892A870679FEC415A4E0
                                  SHA1:0FF146176F0C11345F8EB2FED9BA8997B875356A
                                  SHA-256:C29CCAEDC648ED25EEF290E1E38F530CB028F8A4177A2512164DB47662958A2D
                                  SHA-512:14F9390390FC5C827F0F9D82822BC2665DE8605CB609A0C017CC6B03E8F830B96B68AEFE1DB305CD358471CDA5CB5B983F534DB630920C61A1B04BF3F00DA566
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................" ..... ... ...............................................P......N.....`...@......@............... ......................................$........P..()...@..........p...............................................................H............text...~........ .................. ..`.data........0.......0..............@....reloc.......@.......@..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):18080
                                  Entropy (8bit):6.545435944314519
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:DC6CF5A19EDFAE520E4E9E07515CEBEF
                                  SHA1:4C582A4260A1B7B8D86C9D8DD11081157D881272
                                  SHA-256:E6A58C965D928697926040A50D4B95B9E7E726777A23F25222EF8239AB9795C9
                                  SHA-512:915425627CBA7B07378B13DB2CF94EC39501C92B2F1AF83AD23E953CC65F802CF998351FDA5E60182FF75C60DB71E82EC4FEAAF8189E689FB14C0F2F84FBAF53
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.............22... ...@....... ....................................`..................................1..O....@...................(...`.......0..T............................................ ............... ..H............text...8.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................2......H.......P ......................l0......................................BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID...........#Blob......................3................................I.....3...................................................i.v.........N...........%.....B.....5.........................................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y.........................#.....+.:...+.P...3.f...;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15520
                                  Entropy (8bit):6.805503931718081
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:BE8D3767F4CF4B689C6AFD0CED2811B6
                                  SHA1:200807C37B28CADAE6E3CBE89CAA29FE1E49D94F
                                  SHA-256:5DFA22F7785793232688EA2021B046FDE110E40CA5E914F4302D3FBE8E67FE01
                                  SHA-512:669CE08B6A1438C8C836A77517D1657CC31E178E3CCD2ED6ED055B3CDBA1EE2E5AC44869E2FEA3B56A6F13B90BC3EBCCE7C7F1D85F861F4578C7FB0831FFFAC8
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..............)... ...@....... ....................................`..................................)..O....@...................(...`.......(..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................)......H.......P .......................(......................................BSJB............v4.0.30319......l.......#~..D.......#Strings....0.......#US.4.......#GUID...D.......#Blob......................3................................................(.`.....`...f.................L...........|...........a.......................H.....z...................(.....(.....(...).(...1.(...9.(...A.(...I.(...Q.(...Y.(...a.(...i.(...q.(...y.(.......................#.....+.:...+.P...3.f...;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):51360
                                  Entropy (8bit):4.955874617562676
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:45E0BB38847BA60D7E2DF0E3DDC7C1FD
                                  SHA1:30CD3CA94BF89917231DE05E6829E088AE334F42
                                  SHA-256:4F8B8291E5D8314519B799B8D829A5520BF234575B8C473F6638F54EB5B958C4
                                  SHA-512:6D91566044E78C634D9C8ADB384275B92C3EC07E96E138247044F62F4070E97C6802B94979B67AE22458A78EB69464772BDE5A40C04D8DE75CE29363455091A1
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....v..........." .....p... ............................................................`...@......@............... ..................................$................(..............p...........................................................(...H............text...Zg.......p.................. ..`.data...............................@....reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15664
                                  Entropy (8bit):6.850304951689439
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F4EEE667726BEF4B29D5070F0057CBA2
                                  SHA1:1F942097E0800CA741B36A2A8E59B0A665006064
                                  SHA-256:4D4C14135BF487C259302988E35F6925FAEBBDA68541AED2675EFF339CEA20F0
                                  SHA-512:25AFCB8628B556E63806F4A94371B2889918838E8619F8F97AD009774C637F4DD19A7CA7B0526B42EB8071646C3AF30D87AFA3BE05A6F0E463CDC853F996BCA6
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...F............." ..0..............)... ...@....... ....................................`.................................{)..O....@..h...............0)...`......X(..T............................................ ............... ..H............text........ ...................... ..`.rsrc...h....@......................@..@.reloc.......`......................@..B.................)......H.......P .......................'......................................BSJB............v4.0.30319......l.......#~..(.......#Strings............#US.........#GUID...........#Blob......................3............................................................@.O.........k.....&.7.....7...V.....l.7...;.7.....7.....7.....7...".7...T.7.................I.....I.....I...).I...1.I...9.I...A.I...I.I...Q.I...Y.I...a.I...i.I...q.I...y.I.......................#.....+.:...+.P...3.f...;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):96552
                                  Entropy (8bit):6.025317338243184
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:DC68BC217B2A1D44943B2A593D1FA92E
                                  SHA1:DA29FD9F19CC6B3E2206125CEBCED928F15753B6
                                  SHA-256:AD237D38DCBE945AA218EABF4ED05A96DCD159601EAC262A7BA9DD741A9F9FD9
                                  SHA-512:3EA4BF51A340C8CBAEE7474FBB6871A0A729488E9ADC7B0C06B5A57F6F9BB1EFC583A365802C4130B1DB8BBB7D9431E45977951FE8C9774C4E786261CB5811A6
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....p............" .........0...............................................P............`...@......@............... .......................................(..\....P..()...@......`...p...............................................................H............text............................... ..`.data........ ... ... ..............@....reloc.......@.......@..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):17056
                                  Entropy (8bit):6.593420862863161
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A9C1BD9BE09BF9EF845DB1AB274C98CE
                                  SHA1:F08157C9AB6FC7956E7A82CFEB928AA04F2D7474
                                  SHA-256:BC50C170E91412736E18AD5D703F9B55F4D1A292285EE6E41BAA5E50A63CBCD0
                                  SHA-512:0FD19241E475F0B41C84FFD3D06FB63D7137BC81E235885A525DE263DCED69487625153EAB7BC61B3621AF9E594818D1135EF05C806A2EB7D24ADEE0F63F9CED
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...q.U..........."!..0.............~/... ........@.. ..............................$.....`.................................#/..X....@...................(...`......,...T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................`/......H........ ..\...................P ........................................._Z..u...hyu8 K........w.....(....=.Z..=.....L../.&(...S.....9...A[.,.....-...H_...|....i...._...2......e..1(......BSJB............v4.0.30319......`.......#~..P...d...#Strings............#GUID...........#Blob......................3................................M.....I.........B.$.....$...[.....D...........A.............k........."...........{.......................b.....o.......$...........
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):16168
                                  Entropy (8bit):6.751548849376713
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7DC1F7E33609BB836DDB2D19AEC207BB
                                  SHA1:5E2FADC2E4B44F119D357A732FC646F4389D286E
                                  SHA-256:699708074F4887AFC60A92F8B370B368974AE53C5C2D6338E5D67B24D1DF9E3D
                                  SHA-512:149FF61B87AE1D0B636AA97F6F2EC149DF2D84B833C2E51D50D0D203C04E7C71D0097B441ED2A20CC20A17617F18AD8397211ED84AEF85469DD36DC2FCF1BCB5
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0..............*... ........@.. ..............................Z}....`..................................*..X....@..................()...`.......)..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................*......H........ ......................P .......................................j.v.]bKD..4.....}..>.../.c..I..?.]d<..R..#@..?....zU....-...N.....<.$X.].".N:.;g..Ee#..2.r........Sb..C\&...w........GriBSJB............v4.0.30319......`...(...#~..........#Strings....0.......#GUID...@.......#Blob......................3..................................................P...X.P...p.....p.......v...V.....z.....).......1.....1...?...........>...............................P...........
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):330032
                                  Entropy (8bit):6.651952683357432
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4BBA9F6EE6267430E1BD7E8F2C89E74C
                                  SHA1:8B721E850E1239458FE3C228746C129B019F0FF5
                                  SHA-256:7877202440DC4A7B0480EAC92E109DB303B941466FFE2F346F915387E2519DDF
                                  SHA-512:4294B35F7898DE52B5358DFF40C6F17F961092AF183032D55ACE5989EB61B6AA7E8F68F4F20C3C702F7B879ED16A9611759D8AFE1578EE6FBECF2585502B70C6
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....*............" .........@.......................................................u....`...@......@............... ......................................hn.. .......0)......p...X ..p...............................................................H............text.............................. ..`.data...-#.......0..................@....reloc..p...........................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):309408
                                  Entropy (8bit):6.5646500355116215
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:BFDEA672A46D1A48197DF6B589FAFD9B
                                  SHA1:DDCC1B636861B4EF8C66A040301B67A4182F226E
                                  SHA-256:9EDA8ABCD4056A9D29BEA2A39FBB68CFD301D360C92325830433C5F80EB366D7
                                  SHA-512:CBD9271D4AE9F4DD6251D32A594AF3836039547E515E3B58D8967B23755025E5C5A6D766263A1C9BF0228D27D6306B3477466C8A3899F6BFEFE5E99896721F66
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..............." ..... ...`......................................................=.....`...@......@............... .......................................i..`........(...........#..p...............................................................H............text............ .................. ..`.data...'N...0...P...0..............@....reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):16184
                                  Entropy (8bit):6.742150841827448
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:801A836FE60D378126426C2379FBD9DB
                                  SHA1:CB82DCAA76BEF71FB10C6E4FDBAD16A32649DC18
                                  SHA-256:29FFDB4E0400BA55ECA2DA286EE1852FC17E1C2EB1BF60B0E8253C38BAFCB0FF
                                  SHA-512:F83F4020904CBED1820C449BC991DF427A771229FBB1F33F40AB161D20FD140DC5F0BA7825CBC5D915DC092D0DFF745D4C3AA6C88A833B05E31BA86C7EA7CFD4
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0..............*... ........@.. ...............................d....`.................................W*..T....@..................8)...`......P)..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................*......H........ ......................P .........................................V..w.jPf...z"..r...3.....Q.5.0...R.[d.r+t..g.....K.|#..B..S...m.Z......K..A\3..hm{....e}....>eP(.E.3....d...{.y_Bv.,..dBSJB............v4.0.30319......`.......#~..x...d...#Strings............#GUID...........#Blob......................3............................................................3...........^.......O.....O...a.....w.O.....O.....O...w.O.....O.....O...G.O...I.........................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):39208
                                  Entropy (8bit):5.149462233910212
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8A50ED6AA2ABC7192AAA568DDBE9D0E5
                                  SHA1:968F45DA4A6357651F78537B228F33F0A054D340
                                  SHA-256:5AF9F8503BF496DBE71943D934E61A9C8AE9B23D3CC4A6C350EB1A56672514D6
                                  SHA-512:A5856789F73FDBEBAC97202F61C63CC334B3B73E8DD1BD946ACD6CF0B4245C83785359796266FD4401101B2670DAE04791A996596C921157CF554E4A15C7D5A1
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...o|............" .....@... ...............................................p............`...@......@............... ...............................................p..()...`..,.......p...............................................................H............text....>.......@.................. ..`.data........P.......P..............@....reloc..,....`.......`..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):17192
                                  Entropy (8bit):6.67412103763995
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6A7B4D90C79D96911CF7CA5ABFD217B9
                                  SHA1:CC649AEC82C1E48491F8CCC7F393EC695FD33DF8
                                  SHA-256:6A126AA625454AF0AB2A0B9DF785339EBFC40D87D086580FB6329E42F5907E0C
                                  SHA-512:0796CD90973A289F4717030DCBFDDBE3DE011300D58F2158C8E421267B11FE6EB448CC430B8D8CC6DC7FF564EA5C3AD58EA869103E26FF33E500AB16139517AD
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...i............"!..0.................. ........@.. ..............................1.....`.................................M...N....@..................()...`......H-..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B........................H........ ..x...................P ......................................}...\...<N.P...{.&..,.2F8L.w........D.....V."..P.j.....b.$...Nz..<..V..D,5e%..{..E<..%.+..."o.....D##$..B...fv.I:1....5\BSJB............v4.0.30319......`.......#~..........#Strings............#GUID...........#Blob......................3................................"...........................W.a...............=.............Q.........R.......................9.....k.....m...................A.....
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):17072
                                  Entropy (8bit):6.675390696435785
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C6C9AFD93F89403E23B82C689D9F47DE
                                  SHA1:6FC66C09EDABB91241C5E5F7E06556551D92B562
                                  SHA-256:2CB9C808B898D997D9181ADA0A17A70937F570E470217311100C20DADB7F5D9D
                                  SHA-512:8C846A3C3AD48EF583C0A712546CE2713CD32948495D6EA970BF9352EA0F28A67DC7AAF7F2CD3CAB0AA6EACDD9DB52405F951AEE1D8C31032F915DBD48F4CDFD
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....*..........." ..0............../... ...@....... ..............................|.....`.................................y/..O....@...................(...`..........T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................./......H.......P ..............................................................BSJB............v4.0.30319......l...d...#~..........#Strings............#US.........#GUID...........#Blob......................3..................................................~...<.~.....S...........Z...a.;...{.;.........#.;.....;...0.;.....;.....;.....;.....;.................3.....3.....3...).3...1.3...9.3...A.3...I.3...Q.3...Y.3...a.3...i.3...q.3...y.3.......:.....C.....b...#.k...+.....+.....3.....;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):43696
                                  Entropy (8bit):5.838819853229198
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:ADB7DCABDB8CBDE702A302CB166AD7A4
                                  SHA1:05905E34CD64708777663BC13A028785DE01CE1B
                                  SHA-256:2849A7089C9A96C027CAFF7350AF131E630E4E7B6EDB268B7AB880569358100D
                                  SHA-512:0A286A8B2A58993B5E626EAC9E0BE49857690AE5F78D1185BBFF95E6F31E9DFC1109C6B66695A8D43B8238FE504D88C47D82847C8B78B9FDF715B6BA74570781
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....8..........."!..0..x.............. ........@.. ....................................`.....................................V.......X................(..............T............................................ ............... ..H............text....w... ...x.................. ..`.rsrc...X............z..............@..@.reloc..............................@..B.......................H........ ...u..................P .......................................*j.^.g.w.H.:i..t.w(B+e.9s..*.....#.*.=..9.0.+.........:'....B].]W..Q...>....4.....p...(I..*.......9C..U.C?...)Ib.....2e7BSJB............v4.0.30319......`....2..#~...2..T@..#Strings....<s......#GUID...Ls......#Blob......................3................................{......#...........6..`..6....m6..(7....4.. .....%.....%....m#.....6...!.6..&..%.....%.....%..s..%.....%.....%.....%.....6..........
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):231720
                                  Entropy (8bit):6.491557752621758
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A03F5BDA358D08F63A8EBE427CFDEF66
                                  SHA1:5709A512C5C33C6F5853F6223DC78891C1C99F63
                                  SHA-256:4E513AAE5DA321E8C5F8BF493DE903F2E3017A6CD1C81E33BACC29B9B5601543
                                  SHA-512:8A526D1E2A57C6150CAC1B9CF2B2BE0173BAEDCBA04E6E305E9D73860832D95FDC05735F8A381F0B5A9FB846E8F03EC13B497CB6CC95B6BD0E5CC45EC0944AF7
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....!............" .........@...............................................`.......n....`...@......@............... .......................................V..t....`..()...P..H...X ..p...............................................................H............text...S........................... ..`.data....$... ...0... ..............@....reloc..H....P.......P..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):100656
                                  Entropy (8bit):5.968665361118965
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3A491D6E357EA580A1C069E82399314C
                                  SHA1:EBC91C19AA67D4F2BF69490453F7469DC5F8DA40
                                  SHA-256:62014947E7735A1201E01F141F0D41A22CCB47C7750EF29CE88F9926ED8D438D
                                  SHA-512:705E08CE64D5A9EBE3ADA39B7922A66D938516D2F9DBDCC5073A2110EBA52BB7F84501B1984DE35471100A67E7DA1EE24CFA4FC1F77FB3E1214CD29106414C06
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....c5..........." .....0... ...............................................`.......x....`...@......@............... ......................................x+.......`..0)...P..8...H...p...............................................................H............text....#.......0.................. ..`.data...{....@.......@..............@....reloc..8....P.......P..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):17712
                                  Entropy (8bit):6.625492922006793
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A4945457FB0012A8DB2D5829F4CA0972
                                  SHA1:1C971E2E483E6029D885491AA454527EC2944078
                                  SHA-256:4097146C79D7C4ACF475745CCCD8D74ED848B8880B803377114A545E065591D0
                                  SHA-512:F751E44CD7D4119C494D8424C3D35A29DC54D51666B9B333CF4F8A739B64AF15AB3C2F16000950DC7D705B7892939BB695D01C49E4B707258A8D128A6E24EEBD
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...{.}..........." ..0.............V0... ...@....... ....................................`..................................0..O....@..................0)...`..........T............................................ ............... ..H............text...\.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................70......H.......P ..$...................t.......................................BSJB............v4.0.30319......l.......#~..t.......#Strings....|.......#US.........#GUID...........#Blob......................3................................>...........................?.....6.....j.....%.d.....d...U.M...k.d...:.d.....d.....d.....d...!.d...S.d.....H...........................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y.........................#.....+.:...+.P...3.f...;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):16544
                                  Entropy (8bit):6.698947011781844
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:CEA94132D253B33577D5D4410DDA2DEE
                                  SHA1:5F54D5159E26F6AD1DFD0B65B6796893BD63AF5C
                                  SHA-256:8DE6984DB039F665E683402845E0E914E7E294C673E01C08EC1C5DC426BF4685
                                  SHA-512:0CD0470426A79CAD1668EC4EE38974CD3C721EDFC71D905B30C968D3AE02787D417C265586B9FDB8D9ADA763F00A097688B8FB10AE420B59F7B5547864D151BF
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...j2..........." ..0..............,... ...@....... ....................................`..................................,..O....@...................(...`.......+..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................,......H.......P ...................... +......................................BSJB............v4.0.30319......l...<...#~..........#Strings....0.......#US.4.......#GUID...D.......#Blob......................3......................................d.........J.!.....!.........A.......J...n.....,.........................................j.........................................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y.........................#.....+.:...+.P...3.f...;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):16032
                                  Entropy (8bit):6.777375208393993
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4B67920039FAA9DED141261295F37F2B
                                  SHA1:476A8F8CE41B8E37A9CB6F947972A1B9D8257118
                                  SHA-256:737FAB2A609AB3E395A1AAD9BA446B6B2728BE5231E73C17061AA77E1B7AC94D
                                  SHA-512:3C930946626EA7DC071CF682A7E504B4C55373EBF0068356E2023B053AA0D1C83B45B6F68F8464E5FA7A0CBF9071B0397CAF85C2BE16210127EA6FA1DC4B4FF5
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..............+... ...@....... ..............................*.....`.................................}+..O....@...................(...`......|*..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................+......H.......P .......................)......................................BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID... .......#Blob......................3......................................................x.....3.n.........^.................I....._.................w.................G...................h.....h.....h...).h...1.h...9.h...A.h...I.h...Q.h...Y.h...a.h...i.h...q.h...y.h.......................#.....+.:...+.P...3.f...;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):16032
                                  Entropy (8bit):6.732184776699937
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:BC4425CC836BC8681B952D17A95E72D7
                                  SHA1:BFF48007CC1627C6414B5A220DC92B1321E2E342
                                  SHA-256:BD43537710C73B46A4545137CB616A79A48A80B636B7DD08311E85884AE363BB
                                  SHA-512:89AFDD3AAC41FC14BF588662790A4D918B30DB487417788945560D8039F4220F6636768CE23111A7A28E193A6F8F041DBEF8B370F74549A71AB98B0363F746E8
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....yP..........." ..0..............*... ...@....... ...............................m....`.................................s*..O....@...................(...`......h)..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................*......H.......P .......................(......................................BSJB............v4.0.30319......l...L...#~......<...#Strings............#US.........#GUID...........#Blob......................3................................................ ...........^.................D.d.....d...t.7.....d...Y.d.....d.....d.....d...@.d...r.d.................................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y.........................#.....+.:...+.P...3.f...;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15656
                                  Entropy (8bit):6.840971632345496
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:826368D736F9EFEBD3C41D3EF57D8E9F
                                  SHA1:10A2D6A33ACF8DE0BE5FD51BF534826B21BBFBC8
                                  SHA-256:F6BF52FDE737CB31F17E38895DA486BFD9E2D2B12CFB34532CC7F29D90A604E6
                                  SHA-512:C0DC7C47111F921B8EAE0323498E6059821B27520E36232C4B29E94497D7222E94B72D9A97AA4AE3136198B77114660AB1CCD6E7E0337E3E9D60833EB7D90A2B
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...72..........." ..0..............)... ...@....... ..............................L.....`..................................)..O....@..................()...`.......(..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................)......H.......P .......................(......................................BSJB............v4.0.30319......l.......#~..X.......#Strings.... .......#US.$.......#GUID...4.......#Blob......................3..................................................|.....|...E.i.........p.....+.Q.....Q...[.J...q.Q...@.Q.....Q.....Q.....Q...'.Q...Y.Q.................c.....c.....c...).c...1.c...9.c...A.c...I.c...Q.c...Y.c...a.c...i.c...q.c...y.c.......................#.....+.:...+.P...3.f...;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):16184
                                  Entropy (8bit):6.786360718002124
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F9A852D8FE7860BEC7C2D802F66C7502
                                  SHA1:418599E1F4E739DC2B05D29E349DE4E6B1E3D7A6
                                  SHA-256:82CC9287206293D2791F9F4A8073A977293B671B7CB2598F57E202B050BA3989
                                  SHA-512:9F19E4ACE3E6B1B7FE2254A47E1683B8448AA0DF2354842C791D43D12EC0AFAA6DACF6184BA192ADB12413324B95CF4C4FCD3DA50942BE5C73653E64111C17A7
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....er..........." ..0.............z+... ...@....... ...............................S....`.................................'+..O....@..................8)...`.......*..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................[+......H.......P ..H....................)......................................BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID...........#Blob......................3................................................4...........r.................X.............(.........m.......................T.........................................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y.........................#.....+.:...+.P...3.f...;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):17192
                                  Entropy (8bit):6.743718427533727
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2CC928179E6D5B0C2A8A088E2EEC2F6A
                                  SHA1:54C8A5F6F0658730B8E639DEBC76E5516C8DB21D
                                  SHA-256:5DC14698C08485D0F025D7DD6275873AEF06B63AE7228E3DC96BF931950FFC7F
                                  SHA-512:FF10D54DE40A0C237EFB60841954C74594707245A07CE2405372A2D8873853E20A1199A22DFDF4DF408C6689044DC7C0F99CD08E219319C62669C68B9927791E
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....HE..........." ..0............../... ...@....... ..............................."....`.................................s/..O....@..H...............()...`......X...T............................................ ............... ..H............text........ ...................... ..`.rsrc...H....@......................@..@.reloc.......`......................@..B................./......H.......P .......................-......................................BSJB............v4.0.30319......l.......#~......T...#Strings............#US.........#GUID...........#Blob......................3................................-.....r...............'...................X.....k.....k...........k.....k...i.k...&.k...C.k.....k.....k.................................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y.........................#.....+.:...+.P...3.f...;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):2050224
                                  Entropy (8bit):6.673740607388133
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:316A24400F7F2C756E3F625F326BBA33
                                  SHA1:264110B9FFDCBC27E3560A300AEB7C0D4CC9B3BE
                                  SHA-256:AB62DCC76C144E1F830B663057260BBF31C463DC5A00A0663852DC2A3B646BF5
                                  SHA-512:779A7E278F5C000B8391CE0111DF3F3001FA982AB7C3EEE826DE896D1EA56893EF2735816F34FED3CBB729FF0506F5734EB4FF622A8986345227093D4FC2DEF9
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...".p..........." .....`................................................... .......$ ...`...@......@............... ..........................................d.... ...(..........P...p...............................................................H............text....V.......`.................. ..`.data.......p.......p..............@....reloc........... ..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):186528
                                  Entropy (8bit):6.417647390071643
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6C5E3D1742B6EA6B0282CDD5972FD098
                                  SHA1:DCD2888FC97326CD8063735A81694E9A91E86DAF
                                  SHA-256:1451AB23D9FC7C13EB618C82CF39E79071AD3759B5A474BEFD386A3B932F7C8F
                                  SHA-512:68EF5ABFF8685AA98C9FF5808957F64B925C5F05C4219E4A3D6FF826E28059B9442CB88C4073E3777B132714F847119973F7806A728C6378D5D6576E89D8A09F
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....xh..........." .....`...@......................................................r.....`...@......@............... .......................................N...........(..........p...p...............................................................H............text....T.......`.................. ..`.data....&...p...0...p..............@....reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15536
                                  Entropy (8bit):6.785193660341361
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:EDA6F1E72EEE71B9195A9210A8C70B7E
                                  SHA1:5144F3B6AB9B4E55294AC27CF4F59DBE258F8074
                                  SHA-256:6BEE858B4EB57033624CD93C9B9E08E0F8D4B7BD4540A83CE9978993C334B7AB
                                  SHA-512:D7A9D11501254D8D1D785AC2D6A289F068D38938D54F5A02D0DE8E8891F282E8DCA37C3ACF245F222F4F8B54917457D0FBEAAC6C811DD283B378139D4B8A2D66
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...)0T..........." ..0.............j)... ...@....... ...................................`..................................)..O....@...................(...`......$(..T............................................ ............... ..H............text...p.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................K)......H.......P ..T....................'......................................BSJB............v4.0.30319......l.......#~..4.......#Strings............#US.........#GUID...........#Blob......................3..................................................=...x.=...3.*...].....^.................I....._.................w.................G...................$.....$.....$...).$...1.$...9.$...A.$...I.$...Q.$...Y.$...a.$...i.$...q.$...y.$.......................#.....+.:...+.P...3.f...;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15520
                                  Entropy (8bit):6.813477605067471
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:10204F295CB26882A7C41A76206862B1
                                  SHA1:041C7721CF50224905102CA87AA496A65536C523
                                  SHA-256:BE8CEEA3DA4BB7CABD5FD6E1C978585D2C97593F67660E1D8D7B46DA3DAE713A
                                  SHA-512:88B24F7B1350E1B3C5CFA4A08E89BC894EC21A23B7EF1D71F7118047058CBE23F9012752DBC4107EC70C119723B121755C00C3C18E552EA0065C279342362B3C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...hvH..........." ..0..............)... ...@....... ....................................`..................................)..O....@...................(...`.......(..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................)......H.......P .......................(......................................BSJB............v4.0.30319......l.......#~..D.......#Strings............#US.........#GUID...$.......#Blob......................3............................................................3.Z.........^.......B.....B...n.;.....m.....m.....B...S.B.....B...w.B.....B...:.B...G.B.................T.....T.....T...).T...1.T...9.T...A.T...Q.T. .Y.T...a.T...i.T...q.T...y.T.....T.....T.......................#.....+.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):18592
                                  Entropy (8bit):6.514179492356494
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5621F3F0BCA7E6AF4765BE73C4052018
                                  SHA1:0BF987E8B76C43DAB8A0B89551518857053F5375
                                  SHA-256:73FD97E5762B1E1629271C9E17DF6B9AF431CD446AD1CB0BDADDABA25EDB7412
                                  SHA-512:BD6887BC3C7F1D9212A4FA79EFB9952AEBFC0189BDE0F016E08039D4406ABB128E1D689A9378E606B0D8D2BD49F4C6D02ABEDEF2CEFB529F2FA97BF0D912C5F1
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...a............." ..0..............4... ...@....... ....................................`..................................3..O....@..X............ ...(...`.......2..T............................................ ............... ..H............text........ ...................... ..`.rsrc...X....@......................@..@.reloc.......`......................@..B.................3......H.......P ......................P2......................................BSJB............v4.0.30319......l...H...#~..........#Strings....h.......#US.l.......#GUID...|.......#Blob......................3................................O.....................0...........3.......x..... ..... ........... ..... ...r. ..... ...*. ..... ..... .................................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y.........................#.....+.C...+.Y...3.o...;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):17056
                                  Entropy (8bit):6.635275978895789
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1CDD95B08EC94C758A80E1FB797163D2
                                  SHA1:09DC2597E14B683A1E0A86504801478537AE8BE5
                                  SHA-256:4A2D6960BE7E1DE8262BC22F8C60D73F25674F8E8351E07C1D31D0B298DD8946
                                  SHA-512:C23028F55A4788561E18D8F5843C357566ABF4F86498C64ABF3AE0B56E8C402A3864AEF9CCD58AFC7ECBD18AF0B7DA4D06627E42BE069090C7561D6AC21ED342
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.................. ...@....... ....................................`.................................7...O....@...................(...`......H-..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................k.......H.......P ..x....................,......................................BSJB............v4.0.30319......l.......#~..8.......#Strings............#US.........#GUID...........#Blob......................3................................&.....................?.................%.].....................&.................>.....[...................{...........................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y.........................#.....+.C...+.Y...3.o...;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):16176
                                  Entropy (8bit):6.76531631181407
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:55557B4070DAFBDF7364537ADB83B10D
                                  SHA1:970BE80287D0A3109D55167C63C75AEAF2551DA5
                                  SHA-256:3F86C32C5C56C701EDA8469052C9AFB82347037441AE8C57CA017310B4612537
                                  SHA-512:FEEDCE738677D6772983FE48A16F8EAA5CCD4D2D9A9B15A5674C80C7897A46443E4411ECAEEF5F40F9E46B714812367BEF2F3747A09CE1CBE890B0D825DBDB0E
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...~............." ..0..............+... ...@....... ..............................".....`.................................?+..O....@..................0)...`......T*..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................s+......H.......P .......................)......................................BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID...........#Blob......................3......................................!.........f...........\.....:...........B.^...H.^.....;.....^.....^...+.^.....^.....^.....^...p.^.................................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y.........................#.....+.C...+.Y...3.o...;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):862520
                                  Entropy (8bit):7.457083065987692
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:ACE9E0F6FF9567055D1683E5AC2DBA7D
                                  SHA1:7122A35044B8090D744EAE13F307A65EF47F27EB
                                  SHA-256:DB95C7C90A7C9993A8071347B99C45E7B1793D34445DDFFBC3A17A4CFACDCEC7
                                  SHA-512:1E48C9AD063E8049802A626BFA9D06C77AC158C95718B99CC3F096A468CC7DB8D1477B8BB314D04D0B9A68329A77B78AABF47EB9BE3F49B54DD627DD0C979537
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................" .........@............................................................`...@......@............... .......................................B..p.......8)......<...8...p...............................................................H............text............................... ..`.data...`!.......0..................@....reloc..<...........................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):16176
                                  Entropy (8bit):6.73001825719616
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:468B561579B953CC8A5581488C612AE8
                                  SHA1:4CEBA42926FE07083714C5DFDABCADEA79B1AD65
                                  SHA-256:8ED71B194EA5039A1FDA3335C6971D2FDE7177603FC53EE1E5A3F0C45C54AA04
                                  SHA-512:AF62230C92CF5032EBC425F738671A7E5B3DECB3FBCA3C4CEF49D2D3FA4EC6BD321890DD6730673E8AA6C3CD0652EEADD1B3198930AB48AEE17CB04E13887383
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....o0..........."!..0.............^*... ........@.. ...............................z....`..................................*..X....@..................0)...`.......)..T............................................ ............... ..H............text...d.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................@*......H........ ..0...................P ......................................u..-s.......-C.0.nU..j...J.2.st..L."..e(E.p.q{.U.1D-e..1cv.5-...QG`..E.p.e.SN...t..h[.J.F%...+f.I$...?......Y4.0.F..U...hBSJB............v4.0.30319......`.......#~..`... ...#Strings............#GUID...........#Blob......................3......................................O........."...........;...........f.!...!.z.....z.....s.........;.......z...[.z.....z.....z.....z...B.z...O.z...v.............
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):16168
                                  Entropy (8bit):6.725561433761807
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:39450FD1374F13A0B4AFC1E220F73FC7
                                  SHA1:4B5A88B65E30F4C65BDE70C18471C2929780501C
                                  SHA-256:2C4453D4199C152434D3F58B9C7B90E4C5DD34C4C4923E69B51E99093D399A0A
                                  SHA-512:79C96CE32627E27A0718DB9DACFA29D70B506834A92FE42A1E2331771B3D94F6E9310EAE313533DD501858DBA6CEBB9A3EE5F11CFCD2CC0C04FFB2207A66247E
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....}............" ..0..............*... ...@....... ...............................i....`.................................a*..O....@..................()...`......x)..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................*......H.......P .......................(......................................BSJB............v4.0.30319......l...T...#~......T...#Strings............#US.........#GUID...(.......#Blob......................3......................................M...............x.....3.....7.....^.......m.....m...I.f..._.m.....m.....m...w.m.....m.....m...G.m.................................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y.........................#.....+.:...+.P...3.f...;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):133296
                                  Entropy (8bit):6.1204748135974105
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:94ED41A933FF5D5CB6972B6FB57BC758
                                  SHA1:45803E2D3296479448FF2D2E06A1E7403BD1FEB0
                                  SHA-256:7F556BD01DDD310BE10C1190928F0FCF0D90B2689EDDFB30ED304C04E6DBF4C8
                                  SHA-512:77DC718827845F4959F57BBFCDA9F3F118338F43E3BC28B22B017A01B0523B1C5D3CBD44D6FCF92AF6AE28A5A1654F15AF811D7C7BEBE74375B6E23CB6CD7CA0
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....{............" ......... .......................................................1....`...@......@............... .......................................-..X........(..........(...p...............................................................H............text.............................. ..`.data...}...........................@....reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):1501344
                                  Entropy (8bit):6.712344643597135
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:15542B7ACFBD5091CA821A77D1D89CC4
                                  SHA1:AD1AAC03A4FE97A4A3A2A9DF2E1F960A632CF4B7
                                  SHA-256:92CCE99F4AB6E9C0C4454E1B2CC8F9A77C48D2657ED7CC175441FB8BFE2E32D4
                                  SHA-512:AE95E2D71E7C304839F9A90EA138B3F3F1C635E868882B07B4FECCBC541E8EAC68265227DDB930383C63C1E6756ECF36D15EDD988EAA9F1BDFEDE4108BE0968B
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...t.=..........." .....0................................................................`...@......@............... ..................................................(...........R..p...............................................................H............text...F........0.................. ..`.data....R...@...`...@..............@....reloc........... ..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):1022232
                                  Entropy (8bit):6.8217106109559165
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:23A71FECA16931E64F480A9B1229DBA8
                                  SHA1:768BFFEC567B1806B4976F00431FEED1B3E697A9
                                  SHA-256:F85E03B5EA7FB5C168B4D15B882C2E4EAA6E34AE73D209F05B116ABBE20EF108
                                  SHA-512:A1FC0460D94C18F4D4C828D743D3468A2D5E10F0527AAD8EBE215A89CB172EFA52FBB8B0311FCC63E4CFE37D4526D5E74613C505287649C070FCAAD86F2327F2
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....J..........." .........P...............................................p............`...@......@............... ...........................................G...p...)...P......p...p...............................................................H............text............................... ..`.data....)... ...0... ..............@....reloc.......P... ...P..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):133296
                                  Entropy (8bit):6.276222623224853
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0DCCEDB0F5894A063C4C2C43792E364E
                                  SHA1:A614EA831AA2D87E5A272201E0C7B5FC4BEAC33F
                                  SHA-256:BDE8E2E81B9BA68102D12191B6CF472C014032AC9C13F5D6172B3E6B8E27375F
                                  SHA-512:39856C5E16FF13822B61CE1C679686DD19FB77C6DE1C6813702FF798126BB4D0FE9164797363E9D86DD20AF8595D002C6AD963057B1E6973DF899E37B17A625F
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...6;............" .........@............................................................`...@......@............... ......................................L7...........(..............p...............................................................H............text.............................. ..`.data....#.......0..................@....reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):16168
                                  Entropy (8bit):6.728667078941864
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B169A92183172DB70996F15CE83D446A
                                  SHA1:E99C7E1A038FD09939BAFAC84766D61C987B4455
                                  SHA-256:5D182DC5E3FC7A94C6C7BF369FD3F2F5910092302E4AFCA70159BE12204DD05C
                                  SHA-512:0E459D565B0BE36783723612A936E37153A55F982825419A399109345ADC1AA4CB84C51E5D10C9F5C076DBCE3FF90D7899629EE81230C73D8BDB3B20543A3C5B
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....R\..........."!..0..............*... ........@.. ..............................N.....`.................................;*..P....@..................()...`......@)..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................p*......H........ ..p...................P ......................................../A....m..s.........dh.........vz.z..eL.Bw.......p..P.5Ha..U.........x.V59G.d.ea.iZ..s9Wy6..H+..N......6.......[BSJB............v4.0.30319......`.......#~..p...H...#Strings............#GUID...........#Blob......................3......................................................4...........7.......c...{.....V.............c...t.....}.................9.....................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):489768
                                  Entropy (8bit):6.7156353560619415
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:33036223B681E3DDCFA8E889FC3A6805
                                  SHA1:A4239B0348AEC34F13EE394CCBEFE1857B0BAA11
                                  SHA-256:9DB2F8285DAEB5A6546BD4471737C85F7995D60425AEA47BFFCA5048B3895D55
                                  SHA-512:7C2BC3FEEC2CE38F5D2C230D4DFF4D0C59AB7A2346D3995D3665D499294E86DE5ECC00F0C1D9CB2EB8ECFC523BF482C1A23BBBB7B19C14A7623952A23D384BFA
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....j..........." .........................................................P......h.....`...@......@............... ..................................l......,1...P..()...@......h"..p...........................................................p...H............text...2|.......................... ..`.data...M...........................@....reloc.......@.......@..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):16168
                                  Entropy (8bit):6.768555020996464
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:974BE2474DF3852D8A2BE061EB0EC5A6
                                  SHA1:15D24281D1A84AE348B181F7CFEE96ABB78D2CD4
                                  SHA-256:C846C4D79CB29E8554BC72A49A9F245EF52333E3CD48064B041E954F67A4E4FF
                                  SHA-512:20D12AEAC094D8D40123AE0B215FE158B3EA65A4B54B1BCCF2DE4B66D1AB806588B059D9EE17242550DD188D4F1A7B3AAB62B8DB5BFE6ECDD158E09E6DB41949
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....&..........." ..0.............V+... ...@....... ....................................`..................................+..O....@..................()...`.......*..T............................................ ............... ..H............text...\.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................7+......H.......P ..0....................)......................................BSJB............v4.0.30319......l...d...#~..........#Strings............#US.........#GUID...........#Blob......................3......................................s...............1...........A.......O.................................W...........1...................p...........................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y.........................#.....+.:...+.P...3.f...;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):133280
                                  Entropy (8bit):6.3422590417327545
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2ACE34BA6DA29D05FB30B89DB0397B13
                                  SHA1:F8B7B072E36925E9CA7A009C7BF1F3B456B156DB
                                  SHA-256:AA1F3230623FC45A8A7A258E5FAE773665C2FD287924FFFD84A775712F13B2F9
                                  SHA-512:23F97458D0B300C458A16B2F918F96E7419E1BA46CF5609EDE83202BE303B05AD76C6834D629FA8826C5F9DBD8C08072EDE33B36EF6EE0A186614CEE248F3BE0
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...x-............" .........@......................................................&=....`...@......@............... ......................................<4...........(..........H...p...............................................................H............text............................... ..`.data....$.......0..................@....reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):17072
                                  Entropy (8bit):6.608262024820261
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C71D5020E843601068A90F277A0EE041
                                  SHA1:8A90FCBDF2A3E41CE8218414907BEC2FBDD09646
                                  SHA-256:5A9A52DECA1485D0F6FCB142A836CF6437C8759709BE09DD4E3E78C5F2B6E783
                                  SHA-512:3FECFC42FCA903D914B3F6487643FEECFBFD7DCE95C6C4963D58BD04DC936FE7BEF8E73AB27A3DC3538736C42C2F00BD9817BF2BF3226F96AE55D0BD7EFF25E7
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....fe..........." ..0.................. ...@....... ....................................`..................................-..O....@...................(...`.......,..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................-......H.......P ......................@,......................................BSJB............v4.0.30319......l.......#~......H...#Strings....X.......#US.\.......#GUID...l.......#Blob......................3................................&.................o...w.o...2.\.........].................H.....^.....-...........v.................F...................V.....V.....V...).V...1.V...9.V...A.V...I.V...Q.V...Y.V...a.V...i.V...q.V...y.V.......................#.....+.:...+.P...3.f...;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):16168
                                  Entropy (8bit):6.76871371151682
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:52E673FB8D3E1F4F642D907F49E5E28B
                                  SHA1:4C31332B702191C8FF0B52F2E5417FA20F1E4975
                                  SHA-256:EEFBC4BD778148C479774C57D24D13261D4F2B32FBEEB95F211D3A129A52B27E
                                  SHA-512:DDDC9E880B0D1C5018781C8BB8E688E9D9EF9CC18240DC749321EB9EF1DB74763020FC6B076B9FE24B04FDFEB97B1DC3F191E0CA162568506BB065E03EF408D9
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...R............"!..0.............^+... ........@.. ...............................@....`..................................+..P....@..................()...`.......*..T............................................ ............... ..H............text...d.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................@+......H........ ..H...................P .......................................j,..c.B.........e....._...A...o..Z~......+/'h..".;..$..NDD....T...e.Re.L.../....ZAd...Js.-..`.-..RQ.p..)U.xm8:....#C*...5BSJB............v4.0.30319......`...|...#~..........#Strings............#GUID...........#Blob......................3......................................].........U.@.....@...n.....`...........T.............y...0.!...9.!.................................u.............@...........
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):16168
                                  Entropy (8bit):6.719652841131504
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:25C5170FC2185493A30BCD3A6922E84B
                                  SHA1:BC89BC687F90406EE76AA9BB3489FCF373778838
                                  SHA-256:0112B653D00AE32BDC9C1217E0AA0995A17B1E58AF1E614EA4C7A3DECE699EF8
                                  SHA-512:76792728F5072D42EDA017EBB88790BAA7559F742CB1CCD0FC674443D7F97E1492D25AC36E5FD2F4BF92C1A1A3D73E2E8D77D1DD34854462A7B9930FB90BC1C6
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....g2..........."!..0.............N*... ........@.. ...................................`..................................)..T....@..................()...`.......(..T............................................ ............... ..H............text...T.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................0*......H........ ..,...................P ......................................iN..Y.s.....5$....C..1.Yv.b./..S>u..|...j,.......@..s....[...4sX..1z..).<G..c.;..)..4U...c.?j..L.....vuk1...I...0...J!TB1BSJB............v4.0.30319......`.......#~..`... ...#Strings............#GUID...........#Blob......................3......................................P.........7...........P...........{.....6...................................p.......................W.....d...................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15672
                                  Entropy (8bit):6.7831967606670815
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:AE552BC137AD845784D03DF04CF941CE
                                  SHA1:A1FF0BB2FD371358A68A820E5D41E6D6FF7F8F65
                                  SHA-256:3619367ECCF46D3548C7872CFFAC3D1AB5E7C4710BAA8384EDE6BCAE1F9B84EE
                                  SHA-512:B11966A1378D56EBE179D9A2B419220EDCBA997CA0A51299D17FAE2631D69B868494021E9E373EC3DB015B053DC4E7B352B31E4E7457198F1D024C7F64AD4219
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...9.S..........." ..0.............&)... ...@....... ..............................xu....`..................................(..O....@..................8)...`.......'..T............................................ ............... ..H............text...,.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................)......H.......P ......................d'......................................BSJB............v4.0.30319......l.......#~......d...#Strings....|.......#US.........#GUID...........#Blob......................3..................................................3...x.3...3. ...S.....^.................I....._.................w.................G...................................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y.........................#.....+.:...+.P...3.f...;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):84144
                                  Entropy (8bit):5.965425364465762
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D414AE2B0F7CE818C4514C4891E2D1A8
                                  SHA1:21DA2CEBA09ABB177174F1F62B9C0D9EE9758331
                                  SHA-256:D822696F2831FE562BE2E91621382951500D34A49171E8165B5255426DDB5C20
                                  SHA-512:C291DB238EEFD6DD8A6F15A4E81F0CF124039D11C7E71C50D77506F46F0B5C089AB0A5AB85B4A077A456099FD5B57089BED77440BCB1266D3C43615B303BDF21
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....7............" ......... ............................................... .......$....`...@......@............... ..................................d....'....... ...(......T...h...p...........................................................h...H............text............................... ..`.data...............................@....reloc..T...........................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):661680
                                  Entropy (8bit):6.673622213834976
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:68D87B28ABA8263A5892D1945E53B1EF
                                  SHA1:3B8BED830EFCD8623A25641ED28C92D497887748
                                  SHA-256:ABB45AF7820CC6E78EE92B49AE436976134F20EFC36BCC60497539AE667204ED
                                  SHA-512:09EBC1C39D6D655654E56A8A4D2A1089299E6ADA6CE0FFEFA45E0699BFE781973B285849FAE670A6A52E1057430E73BFB3A42B1565E2DC121F0E939949D185C4
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....Q............" .....@..........................................................?.....`...@......@............... ......................................h...hI.......(...........4..p...............................................................H............text....5.......@.................. ..`.data.......P.......P..............@....reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):16544
                                  Entropy (8bit):6.696553702575199
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:BF95CF6402CE7C557309162E4BF3F8DF
                                  SHA1:E4667C38CBF4108136A09E82BB463E80409D709F
                                  SHA-256:52E97D93CB40E6FE7E68859ABB8DCB56C0A48F4D6AEF507124E7DAD75C34FBF1
                                  SHA-512:AE4DF054B78B9F214EF0D8EB6A3CD2EC5FCDCE18C0CD8F95F68234666178C365F41B2DEC9C9417C12D8EF94618305BEDDAF036E70A0B379D1D6758A3795EC378
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....|..........." ..0..............-... ...@....... ..............................].....`..................................-..O....@..x................(...`.......,..T............................................ ............... ..H............text........ ...................... ..`.rsrc...x....@......................@..@.reloc.......`......................@..B.................-......H.......P ......................@,......................................BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID...........#Blob......................3................................$.....3.........0...........D...........o.....*.1.....1.....K.....1...i.1.....1.....1.....1...P.1...X.1.................................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y.........C.....L.....k...#.t...+.....+.....3.....;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15656
                                  Entropy (8bit):6.817011494886516
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B60D6B090BE2F6963EBC2901AC28B564
                                  SHA1:CD2E8AA5F8814A454A8F18E0A8A493E8B4382EC8
                                  SHA-256:9283979403626F8D769FF1BF8E517A8F4E14A3A53E27CEEFD3FC3AA1F6C6D91F
                                  SHA-512:90AF25774B382237CEE6B8D7F7719B106B38094B47BE1AA725EE906D2A499DB66A2809FA55C1BD868406DAF005F8C1860E203D397FD88C844787AEDF245FA2F7
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...3q............" ..0..............)... ...@....... ....................................`..................................)..O....@..h...............()...`.......(..T............................................ ............... ..H............text........ ...................... ..`.rsrc...h....@......................@..@.reloc.......`......................@..B.................)......H.......P ......................D(......................................BSJB............v4.0.30319......l...,...#~..........#Strings....d.......#US.h.......#GUID...x...|...#Blob......................3......................................E.......................z...........+.....b...Q.b.....[.....b.....b...4.b.....b.....b.....b.....b.....i...........t.....t.....t...).t...1.t...9.t...A.t...I.t...Q.t...Y.t...a.t...i.t...q.t...y.t.......................#.....+.:...+.P...3.f...;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):59552
                                  Entropy (8bit):5.8764073601991464
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:EB3447DA8ED08ABF8BAA1F9B0EE15F3D
                                  SHA1:EC9D51A2FDA400EE0D11B48F5A0517B6BC1CCC6E
                                  SHA-256:A4397FFD3DC992B4C019E384C3CB6E788FECCF5BE57CF3E68F31E80AFD7D9842
                                  SHA-512:C7289FA75D7FDDBA4E6AD47A4CAFF8E56C919641FCB86EDCBDCAF87B3C71B31E048282D55C4A7AC6A4236F903243A92026F62DF11016ECDC06956F4BC9CC6395
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....3............" ......... ............................................................`...@......@............... ......................................D ...........(..........P...p...............................................................H............text............................... ..`.data...............................@....reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15520
                                  Entropy (8bit):6.736315717131266
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:ABECF6A2C3345FA2BD9FB03796FE428D
                                  SHA1:BF014296BD27B623D428EA2E7187E69912B7C773
                                  SHA-256:E266EE482C9E674EFE3181C604829A5B497E1B0E98DBB76826545ED62AD96E13
                                  SHA-512:3097BF393DF702C9581612C51AE6701E71FC6A4D640A5F618419FA3FF47D836D38DBADA8429704CC32B5E8CFA1B5D7FC6E05C91ACA2F2FBF1D818BB582A064D4
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...~6............" ..0..............(... ...@....... ...............................R....`..................................(..O....@..8................(...`.......'..T............................................ ............... ..H............text........ ...................... ..`.rsrc...8....@......................@..@.reloc.......`......................@..B.................(......H.......P ......................H'......................................BSJB............v4.0.30319......l.......#~.. ...D...#Strings....d.......#US.h.......#GUID...x.......#Blob......................3............................................................>...........i.....$...........T.....j.....9....................... .....R...................................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y.........................#.....+.C...+.Y...3.o...;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):16032
                                  Entropy (8bit):6.6962800634052915
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:381CEF455EABB0DFB3C9CFC2EFE12D60
                                  SHA1:D2DEF23C9BB5EABD613DF31D7D6EAFD482A88C41
                                  SHA-256:88EF13E687734A8848DF7EF0B459D85DAB150B64895D502793A12C3C10D97C7E
                                  SHA-512:4F6B16E3E8BB56AE41F19DE46E1BAC2B1D70F8C6C97148B168629B15D9C50A37598AE19447E050DD4B64CE3CCA7658EF9152AA9A97CB481F02F286DB35C95163
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.../h............" ..0..............*... ...@....... ..............................A.....`.................................Q*..O....@..X................(...`......t)..T............................................ ............... ..H............text........ ...................... ..`.rsrc...X....@......................@..@.reloc.......`......................@..B.................*......H.......P .......................(......................................BSJB............v4.0.30319......l...$...#~..........#Strings............#US.........#GUID...(...|...#Blob......................3......................................X.........U.............................y.....7.......k.................................u............. ...........................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y.........................#.....+.:...+.P...3.f...;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):16032
                                  Entropy (8bit):6.684424895053983
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6458794E3D38AEABACD933475325DB6C
                                  SHA1:27E0BBADAC315FB681430A79C0006088F47A6E85
                                  SHA-256:CC0FE98595A79DBEA9C92B222CD9EC2ACB77264CD34F18B33B443A281E39B8FA
                                  SHA-512:FF60E837DF70188D5CB544B21103EA9174D11D95DECC47B64056190923C7E8003BF360687D24A87174886F739D0362C7199C9AC2F9AD2E96C889E7AFE48188B1
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...O,6..........." ..0.............B+... ...@....... ..............................#2....`..................................*..O....@..X................(...`.......*..T............................................ ............... ..H............text...H.... ...................... ..`.rsrc...X....@......................@..@.reloc.......`......................@..B................#+......H.......P ..@....................)......................................BSJB............v4.0.30319......l...$...#~..........#Strings....@.......#US.D.......#GUID...T.......#Blob......................3................................................L.............................p.@.....@.....,.....@.....@.....@.....@.....@...l.@.....@.................................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y.........:.....C.....b...#.k...+.....+.....3.....;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):22320
                                  Entropy (8bit):6.378774183208324
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:AE7D9F0D5F1F353A7FE577D1B808C55B
                                  SHA1:005974F631F8C21D338CF2C27DAC60F05A30C7A6
                                  SHA-256:4A2DA327C8EEF568EBA6D785A29C86C7EB0DF216ACB6741B5A2B339D030DD448
                                  SHA-512:F903E7206D04005EC5B129A84BC040FD661A36065B805C760254C724788BAD3C77A60EA119B22DAE0554375A075CACECAB41416152ACF61986045A67F0F719DD
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....C..........."!..0..$...........B... ........@.. ....................................`.................................wB..T....`..................0)...........A..T............................................ ............... ..H............text...."... ...$.................. ..`.rsrc........`.......&..............@..@.reloc...............,..............@..B.................B......H........ ... ..................P ......................................N..r9+....gJ....H..._.!..U.X.....Y.6.....Z.._.eIV:.2[..=5._S...5.q.q......R^.....ut%.V.UC@.....W.....J........'..PF(...KU&6vBSJB............v4.0.30319......`...|...#~......8...#Strings............#GUID...$.......#Blob......................3............................................................G..... .......b...-.....f.......i.......................................[...............................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):16544
                                  Entropy (8bit):6.625282867202547
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5C5E76EB6A935074010C0613C9636EB7
                                  SHA1:669E65363C98B788D1A0FF47FF7D66DB18BDF18F
                                  SHA-256:DB3F6F63F5C8D89255860594FACCECFFB63FA35292CCED93018FF61B647F459F
                                  SHA-512:2A2981D7217FBF9E04F857ED52C960B0CC0E5E776B04A9C0D6F72AB0A73F4944D09E5D393C51A80DE3DF9E6FAB990FD6181E10AD113077E3C9CB400C72D19C0B
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....c..........." ..0.............R,... ...@....... ...............................)....`..................................+..O....@...................(...`.......+..T............................................ ............... ..H............text...X.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................1,......H.......P ..<....................*......................................BSJB............v4.0.30319......l...4...#~..........#Strings....4.......#US.8.......#GUID...H.......#Blob......................3......................................".....................X.................*._....._...B.?....._...'._...Y._....._...3._....._...l._.................................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y.........:.....C.....b...#.k...+.....+.....3.....;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):16048
                                  Entropy (8bit):6.759593658962756
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:569FBF230AF2383FA23577AA0C4633B0
                                  SHA1:DC74D713A634B8E20B5F283A5789FA8B8EF2DF48
                                  SHA-256:B9DEB3CB32259CCC5506067333442143E139C35E4DE9520971A7720DC16C9C82
                                  SHA-512:8B7A6682D6F5E1C58F833A95638FC0302EA718E73ED67E2632EF68F1B3EF525A3FEB4296B670B32570DA978ABB9EA8887831706F775C0BDB80E90EDDD8E9B4FB
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....V1..........."!..0..............+... ........@.. ....................................`.................................q+..Z....@...................(...`.......*..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................+......H........ ......................P .......................................TV..K.-3..t....?..6.......+!vSN:.|........FW..A7.<.>*.G....v..#2FR..-...s.9...W..J.h.0...U._....R~.......O...W...2..Y.Q..BSJB............v4.0.30319......`.......#~..d.......#Strings............#GUID...$.......#Blob......................3................................................L.............................p.L.....L.....8.....L.....L.....L.....L.....L...l.L.....L.............................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):31016
                                  Entropy (8bit):4.293493999758745
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:228025098AF34B11959AFF57879BC794
                                  SHA1:CAA0D59D8B3AEAE636B049F3F0FEB2FDCDECFE1F
                                  SHA-256:B1F21041EB18AF58BD822A7354682BFC795191ABDB8903659F3325DF26EFEF0F
                                  SHA-512:6BCD41C8D486EB9D670DE3175B4DBB8598A6B8C363D44CC4AED5B8C34A06A368360659F4B9294C8814AA460FAFB50587C7691A5A7AEDA268A89326CA9791C02C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................." ..... ... ...............................................P......gn....`...@......@............... ...................................... ........P..()...@......p...p...............................................................H............text...3........ .................. ..`.data.../....0.......0..............@....reloc.......@.......@..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):16032
                                  Entropy (8bit):6.716505839765602
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0782C73E1275693AB5D24BDDDEA59C0F
                                  SHA1:1F78C3640FFC3C279660A9929D10E8E50849EACE
                                  SHA-256:30CECBDF37EBCC86905F4B21B8D7F249D456AB371538A93E7E4465DC93AC06E5
                                  SHA-512:41B6E9B4153CCC5BA820B5741308E8440A129C3B34D3BC3AD96D1A47A95AB79A6EB1C865384A551CD715589B77E3553B5E491C2724A0B80FB39FB2279731F0F3
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...E.y..........."!..0..............*... ........@.. ...............................Z....`..................................*..Z....@..h................(...`.......)..T............................................ ............... ..H............text........ ...................... ..`.rsrc...h....@......................@..@.reloc.......`......................@..B.................*......H........ ......................P ......................................U..."..G....o..&.....s.8.Y.@..[...qB........uh.i+..u....wbqE...4OG..>.(.....8.;..T...s.o\.MM\.RL"8.`lO....T...a=..)a......{uBSJB............v4.0.30319......`.......#~......\...#Strings....P.......#GUID...`.......#Blob......................3......................................'.........C.............................g.{...%.{.....d.....{...|.{.....{.....{.....{...c.{.....{.............................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):16168
                                  Entropy (8bit):6.760821067472712
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C5497F075BEA5F555BA8AC38BA611F8E
                                  SHA1:D5058A5E4B1BE2B7808DBA12F56AA3055FEB5DF1
                                  SHA-256:F05BDF95C3B446F3135B05C66A36C047F34525F704BF52EBCCBDE02821529D66
                                  SHA-512:51E8AF2ADDF69FB054ECFE71746E9A8C530566076752EE5F8A855453E447B49D2CC54BFC2006ECD781E579AAA70ED5C99FDF9414D450EDEC6C468B437FF9BB30
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....f..........." ..0..............+... ...@....... ....................................`.................................E+..O....@..................()...`......X*..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................y+......H.......P .......................)......................................BSJB............v4.0.30319......l.......#~..8.......#Strings............#US.........#GUID...........#Blob......................3................................................P.................<...........g.~...2.~.....1.....~.....~.....~.....~.....~...p.~.....~.................................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y.........................#.....+.:...+.P...3.f...;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):18224
                                  Entropy (8bit):6.617499199281663
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0E0728B87CCF1BB1446DFDBEFA6F88CF
                                  SHA1:F1F8296AC6DA713C4C1337178CF84F3B6BD0768D
                                  SHA-256:D00B7B2028A3EC7728344FE0B8D14FF69475264D579D4A234A9F247B076C9C2E
                                  SHA-512:E1F91DDD3793C5FCDD2C0AF6B042F1A004B2472D60F70CA7EC580FE7720129B3E7C28A227EB8DDD7E36321980AD6244A73C393B3A42D00C72DE2FDC9129D48FB
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....^..........."!..0.............N3... ........@.. ...............................\....`..................................2..R....@..................0)...`.......2..T............................................ ............... ..H............text...T.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................03......H........ ..4...................P ..........................................k.>./.3.|8D.E.S}:jfo'...\.=.J......+..k.....J)....\R...&.U.....a.W.v...1......L....-..U.+K..k.m%...P.$y.N.......9.s...-.BSJB............v4.0.30319......`.......#~.. ...p...#Strings............#GUID...........#Blob......................3................................J.................................+.....F.....H.....N...............................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):23712
                                  Entropy (8bit):6.266880842053163
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:125DA815198801B2553612CEEA666724
                                  SHA1:1D3572571EF55F97B1DF900E5BC744E1225017CA
                                  SHA-256:4EC6F4CCD1EF66FC2A9ADE19B2E45B165931819A61D3AFC6AE661ECD7E4D12C3
                                  SHA-512:540BA21C3B0551D80E0E9838D231FAC071E56471A2F956FCCE8E057E4B3F3FC4B19C41A994A700667D6DE85ABAB898EC60F3242C9575B11A675CA101343E20C7
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...p.%..........." ..0..*...........I... ...`....... ..............................b.....`..................................H..O....`..8............4...(...........H..T............................................ ............... ..H............text...4)... ...*.................. ..`.rsrc...8....`.......,..............@..@.reloc...............2..............@..B.................I......H.......P ..4'...................G......................................BSJB............v4.0.30319......l...x...#~......X...#Strings....<%......#US.@%......#GUID...P%......#Blob......................3..................................................................S.....:.y...<.....O...................................................................................).....1.....9.....A.....I.....Q.....Y.....a.....i.....q.....y.........:.....C.....b...#.k...+.....+.....3.....;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):50352
                                  Entropy (8bit):5.748851060558785
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:DD4F919A08CA18CBCF1FBFCEDDFE11C0
                                  SHA1:B2FAEBD02381A3A7B237133B0626DD151CDEB5A8
                                  SHA-256:51335BA81B90C8326ED720F7D666B2F90BD18A8B3A96C9F406AB039A20F4396B
                                  SHA-512:0C673BB2FAAB89A00AE9B8EEC6636737DF04E56B4ED546D36F77811BD1BC9F94C80F9EA209D942630B2EF62A248F516DC911C1815EFA90BD7AC4FB4BEF2E51D0
                                  Malicious:true
                                  Yara Hits:
                                  • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\Downloads\System.dll, Author: Joe Security
                                  • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\Downloads\System.dll, Author: Joe Security
                                  • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\Downloads\System.dll, Author: Joe Security
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...X............." ..0................. ........... ...............................j....`.....................................O........................(..............T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H.......P .....................8.......................................BSJB............v4.0.30319......l....:..#~..d;..dR..#Strings...........#US........#GUID..........#Blob......................3............................-......................=..\..=.....=...=............; ..2.; ..T.M.....m=....m=....; ..9.; ....; ....; ....; .. .; ..P.; ................};....};....};..).};..1.};..9.};..A.};..Q.}; .Y.};..a.};..i.};..q.};..y.};....};....};......[.....d.........#.....+.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):519104
                                  Entropy (8bit):6.013388983748594
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B9E75ACBD18A99EB563F279BE71AD54C
                                  SHA1:B11C51D6C07EC3FA487EA26BE88A9B50554FFDE4
                                  SHA-256:CFE727C44FDED6C84F4BA888548A29566F4B9EBF4154C5E3CB1F162F31888317
                                  SHA-512:F6D717D864C05A8BCBF918632231DA6F0C83DAAC716E9EB6648485ECF6D14752927C4430E2BF7C60E51A820FE621C8097BDF934B65ED85B74355265DE277A35D
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...x.!..........." ..0.................. ........... ....................... ............`.................................N...O........................'..............8............................................ ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........................B......8........................................(....*.r...p.....*>..}......}....*...k.k(....*".{....l*&..k}....*".{....l*&..k}....*&...(....*&...(....*&...(....*..0..U........(............%.r=..p.%...%.rE..p.%...%.rU..p.(...........{..........{.........(....*....0..,........,..(......o....o.....1..o.....o.....3..;..*~.{.....{....3..{.....{......*.*...(.......*r.u....,..q..........(....*.*6.q.....(....*..0...........(.......(.....(.......(....a*...0..
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):3397160
                                  Entropy (8bit):6.47463678510599
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0E75F473A4141836DFEC760998D56698
                                  SHA1:E2575149E1689A156E8EB5E16086FB3BC91696A2
                                  SHA-256:F1D0239EFDE2667DBEFEC041389F806706BD476FEB19176AB34469A7D29804E0
                                  SHA-512:1BC5A5C9002B6BF944EFC0E50184B45E80C89855B4215B4DA59DB8436EA01F069C7B024FBF707B87498225EA31670D78237EAEF91B039C242C556E2A2C71D1D3
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......x...<...<...<...Q.....<...=...:...7...:...-...:.......(...?...(...:...(...=...5.o.#...<.......Q.....Q...=...Q...=...<.k.=...Q...=...Rich<...........................PE..d...[2............" ...&..*..X...... ........................................04.....@.4...`A.........................................=1.X....@1.|....p3..N....2..E....3.((....3.Hf..../......................./.(.....*.@.............*.h....21.`....................text.....*.......*................. ..`.rdata........*.......*.............@..@.data........p1..N...\1.............@....pdata...E....2..F....1.............@..@.didat.......P3.......2.............@..._RDATA.......`3.......2.............@..@.rsrc....N...p3..P....2.............@..@.reloc..Hf....3..h...F3.............@..B........................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):232
                                  Entropy (8bit):5.109847588873418
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0C611D40AA8095AE7F100E96BAD42E74
                                  SHA1:D84B9AF58017050B3F92457AD070C852BD8B36B7
                                  SHA-256:C702C6A10A5BBDE4DBFE1A607367C4F1BD88B44A576EB95394A9D70753694503
                                  SHA-512:87D15E18A72F2CAE91E061C53A686931DAB97A5FD9DF11A354D9E346E6DB2968055B3F44DFA4ABCC5095805C46EB4CDAA30D4C63DF2C88B746CD66F526CFE03F
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR...@...@......iq.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..... ..Q.8..8.30....YZZQ...........m#<...........e..g..z.'........................|..xx.#.A........................`.............(..yb.......IEND.B`.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):50056
                                  Entropy (8bit):5.794090940024459
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:14AE3FD9035FDF69ADD69018B6C32CD6
                                  SHA1:B259E5999C083A51B6C1D1C994FEDBC94E19D2C9
                                  SHA-256:72A954DB1F0CB84A96171665F212B057BCD61780F482EC946FB0E464C6C01AA9
                                  SHA-512:82FB8F1C4E0AF8D49F609179048D8C4920DD3D3001AA1F4E1C35D846B4C81D351EF1E812B0A5F94884E35EE7E2064EE70E32A5BD20F8362196C419BE5B6E322D
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............................KD......KD......KD........n.....Z................D.......D........j......D......Rich....................PE..d...G............." ...&.4...l......`....................................................`A.................................................k..d........6...............%...... ....b...............................a..@............P..`............................text....3.......4.................. ..`.rdata..,!...P..."...8..............@..@.data................Z..............@....pdata...............\..............@..@_RDATA...............`..............@..@.rsrc....6.......8...d..............@..@.reloc.. ...........................@..B........................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):624520
                                  Entropy (8bit):6.488731794678401
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:750087D2456EED6667B18B01B0A1A0BD
                                  SHA1:C1A2F2BCC8A317B75C03F8E0E59339F195B9F708
                                  SHA-256:81BD7B51583E38444839BE204AB092BC90F06179813BBBFEB7B426FCCBD619EA
                                  SHA-512:9A0FE06581B1A396A8D9256B6A8DA5705D82618119659BEF9BB7A63646EFABA1AEE0AC0F7407B767C524C20DF2A9A33E0CCEEC110A5B67CAAD349086F9A7CBFC
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........................~}.....~}......}.....o......o......o......~}...............c....}......}......}c...........}.....Rich............PE..d...6E............" ...&.............................................................>....`A....................................................|.......8.......$l...b...%......................................(.......@............................................text............................... ..`.rdata..f9.......:..................@..@.data...............................@....pdata..$l.......n..................@..@.didat...............H..............@..._RDATA...............J..............@..@.rsrc...8............N..............@..@.reloc...............T..............@..B........................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):16544
                                  Entropy (8bit):6.705938155323376
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:319E97B126159977E1E6D92F1CF90312
                                  SHA1:F64BBB514A7F75D6C1680C0B08267EAEA5D40411
                                  SHA-256:1AAA9F6F702491209130737A9CA0E6C047BF25FA299DC07D0AEB8A23E1CA3230
                                  SHA-512:9D7A7BCF9E6199928D78678F1161805C49721584591297DEC7F2F63B793E63ED22D47AE98BD658BE0497900A4BD8F504C684565D3354E5B33B018985EA9702CE
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....m,..........." ..0..............-... ...@....... ....................................`.................................O-..O....@..8................(...`......x,..T............................................ ............... ..H............text........ ...................... ..`.rsrc...8....@......................@..@.reloc.......`......................@..B.................-......H.......P .......................+......................................BSJB............v4.0.30319......l...p...#~......8...#Strings............#US.........#GUID...(.......#Blob......................3................................................................................r.....r...Q.(...g.r...6.r.....r.../.r...L.r.....r.....r..... ...........u.....u.....u...).u...1.u...9.u...A.u...I.u...Q.u...Y.u...a.u...i.u...q.u...y.u.......................#.....+.C...+.Y...3.o...;.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.653207808100358
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:97245031AD9140FC6494134D1F8691B7
                                  SHA1:8C257E3E7342B8E12BB8581FFCEDD5211D049F77
                                  SHA-256:E48BA2B4E5E72E7C019F4824B758AFE4DC2C3FF2875CDC91F41B839B77E1B4B6
                                  SHA-512:B336CEA5B84180459A63E1D362BA9599557D450347C5EBC68591307C30D58222461678400C66A9A7DC76D38AEEF74A1FD8491CAC2AE2A4006BE1BCDFFDF82894
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0............@.......................................... ..\...............................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):16384
                                  Entropy (8bit):3.7136191796555735
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:EF84A2C79781D5C302443F5EFD1993EC
                                  SHA1:48A921BB28ECD8F342FF1D6C848C5B143116F947
                                  SHA-256:289E42C25D11B6C7D6487AA654979983252BB48EFA9FF77C73C4364624C44A4F
                                  SHA-512:6D434DE02B900EFAD3A3DBC9C3603CF31583A591FC14483A3D6336CBB5A8ED759F3A0743F8B316B6C3C6476381551C4B2EE6D357ED5E9FDEEDE03F14B4122117
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....>...............................................`......Q.....@.......................................... ..H:..............................8............................................................................rdata..............................@..@.rsrc....@... ...<..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):3584
                                  Entropy (8bit):3.8779361606102727
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:DE31F8155CE9485E93CD6EF1F45827AA
                                  SHA1:7000A7AEE6A0DF2E8086B0E412691418889F935A
                                  SHA-256:617E247E0A5C44A0E6E4624FEC70E3E94F250EF3BE2579D54F2E8D4F8165693F
                                  SHA-512:346DD488A99CEE1556A1A59FF098C2617CA7F19BB56F36A5E6AB20A1643D381AAFCF442A78208822941102D869245E79964AE0C67B0E4BBDC145EF8C0646DDB5
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0............@.......................................... ..d...............................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):13824
                                  Entropy (8bit):4.645132097725408
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7C2F9E4C4411C2ADF01EC28CAE53F90E
                                  SHA1:0158BCE838F223198583A85208A349D73521EE45
                                  SHA-256:A67E4F9508392153B4E85A8C5B9EA920D4D4B0CB60A51E06FB8085B6C9DF05A4
                                  SHA-512:8954415ADB7F582875EAFE72D679466028A3629663960BCA50AB4A51589C1D506867ED71E41105D1A5C6E56F032317528080F6AEAA892420C3382A73291849E0
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....4...............................................`......y.....@.......................................... ..@0..............................8............................................................................rdata..............................@..@.rsrc....@... ...2..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:MS Windows icon resource - 1 icon, 64x64 with PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced, 8 bits/pixel
                                  Category:dropped
                                  Size (bytes):974
                                  Entropy (8bit):7.42417446354071
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:AB74D42270FE469D0BF11106AA00AB25
                                  SHA1:11B109306CAE5EBDA93955C7A037DF22D9F7A572
                                  SHA-256:F97095AD28F2D18DF9D0D53D684CA0E352CE430B57EC7AC025CBDFD63D492120
                                  SHA-512:9BD961346A219824BA128E3CC167F17926B0B583587A44E02C0CE221C8E8A10D3CF22581958C256563D96EE2733DC9DE9D9D38EE054669C9C6F293573B9D4925
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......@@...............PNG........IHDR...@...@......iq.....sBIT....|.d....oIDATx.._hSW......Ij..vN.*..Qu0..0......e(.P.:P..:.eS.8.......d.`Ca2."..eS..j..4j............{>.C.....#9.$W....8.!- .. - .. - .. - .. - .. - .. - .. - .. - .. - .. - .. - ....D...Y......n.....S]S.'.U.S.M;:.G.|.uv};c...?..W_..heYN..?...s_^...<......v.7...Ng...S...`.D.5....C....NUu.c...H..../..Y._O..w.p.`O.;.~[.H....ck7U2k...W.\8......y.Z......s\l.9.k.....<..r..../".L..........5..t..t...|-......s#Ni..-{..>..X...k.o.Ot.....,x...%,.= .... ..x...M..m........x..:...{d..)..[...=.%.Q...N..@.9s...4.......d.pt..M.^...4..{.j..IW{......[........{.h.fj...)..Y....Wl.....#"..f.............g..s\"np.......z_...FA{...^.<<..4.k.H.G......[...G.._.m....-...#4..(DsL...f..M.o.N..A2..9..W]._\...8f.;.a..1...Z!...5.....Lq.%.i..S..I&.B.g.q.':qy..@.;.a......V4.!.....I..A<...Q...QP...q.... - .. - .. - .. - .. - .. - .. - .. - .. - .. - .. - ......m.....IEND.B`.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PNG image data, 310 x 310, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):3959
                                  Entropy (8bit):7.22751676560537
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:AF3D3C2A0C948894EE14A86591F1AE28
                                  SHA1:46FAA0720FF9F81BDC128CF53CF170636B158476
                                  SHA-256:CC7ED3C4C1DAA00687780CC6883B3F5A58DF22C948A5FF55DCCD297DD840FCE7
                                  SHA-512:292607F6164501686C11B030E7540325319DB76E0C9AF82BDC398DE962085EFA974BAA196648F87D22A3A4E499BBD2733700B0EEF2A324526A6B3697E576FEE2
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR...6...6...........sBIT....|.d.....IDATx...{..u........E .B..eRG.~)Q).4,.......2.6M.6...i..cf.bi..$V...4$..;..,........\...9{..<..._...?...{..=q...x..C.......a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`.a.`N...(...+T[..w........Q~...ZFW(...r^NZ.._.=9...&...*..a.}..M;.YcsZ.....8<o......g.-.S...#N...5..}.f..P.D?......o..d.m:..i.w?../o..=&.X..gN(l..8.....s`.?.|n...Z...]n@.~..z....J.....S.i......|.:.V9~<.-..G.5..J....1x..1...W..;.Q:.-..r...rC...W.3.r......a.t..#.2*...~..-.<.<W3a...c+u.9M...n1c..D.<W3a..DB:...Mh...P.S...Y..0F.M.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PNG image data, 387 x 387, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):5216
                                  Entropy (8bit):7.637496869551601
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:76007915ED255174FAAF3C9076F2C380
                                  SHA1:A6233E855E2270532716D9126D4CDE75A56F24EE
                                  SHA-256:4E4DBEAF5CF8B16E5E78E9FE2D3F770979D51630BBE211ECD2D1185A9CCA1831
                                  SHA-512:1E1B6B7C00458AE0C9F472AE5E1080DEF91968ED5D1BC6E253210B22F8D598CE3E1FDB9839AF41A3EB9A5D61244804A158E0D7F22FC045A0BC4DD84889217273
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR..............d|.....sBIT....|.d.....IDATx...k..ua....{O.../2..Q1N..U..WD.C....5&..fw+l..y.k.1U...T%.qk.,.M.... .r1.\..5...2.0..{z..}..,d..g.9}.\..|....3......\...j.(..fO...'.....b.@........."..D......1. b.@........."..D......1. b.@........."..D......1. b.@........."..D......1. b.@........."..D......1. b.@........."..D......1. b.@........."..D......1. b.@........."..D......1. b.@........."..D......1. b.@........."..D......1. b.@........."..D......1. b.@........."..D......1. b.@........."..D......1. b.@........."..D......1. b.@........."..D......1. b.@........."..D......1. b.@........."..D......1. b.@........."..D......1. b.@........."..$.j..P.mg..3..qt.+.<.z......}q*..d"S..y..|;.3.....gz..8.3W.]OLd..z.J%..'g.....<....Q.y.4......sf..{o.......l.......s...E..x.8....y.3.m.i~..<..........s..|.76....9..^|f*_../f.Cco.@Z.'..!g.we..\..}....z..d..W.....E.N#M.W..{.....1?..L..;...|J...9........Jl..=.........*.CWm...hY-<....]<..>4..._.G.J.!j........A...U...
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PNG image data, 465 x 465, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):4722
                                  Entropy (8bit):7.132348642005845
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:60D5EB0B7A4C5B14582D71C88546D972
                                  SHA1:C1B6A6F1DC5F4A2389446F4BE201DCD72310F311
                                  SHA-256:BAF07CB58253E9C5385416B601D8BBBD7B8A4A28BDD18256CD9269CE2830B2E6
                                  SHA-512:299CBF8D77B4A0EBC3B519FFB8B65FBFD107A40C0477596D464B5693AF364F9E4B25305EA8CA8A4C1AE6172DD0DEA248985A4B0D19E5DD938031462688EAF13A
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR.............5......sBIT....|.d....)IDATx...}..ey..{7.!..n...w.h..P.N......R...XE[.B..cg.|..&.1X.........Z.%h...j.`*....lH...dw.Mv.G.-.,I...............<..r.....p.Z........@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@R[..P......V\.>~..@i.U..........zK.f.7.}z...J_.J.....?.~......%..p......
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PNG image data, 620 x 620, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):6714
                                  Entropy (8bit):7.287898369891782
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E8FA894D930B338603B452B897518EF4
                                  SHA1:1A0D16F81FFC86DCC73C7CF5A70F9C54672EFE14
                                  SHA-256:C2CD6B0218AE28C9CCE40A01A08775157912C6DA1C383684830973B1B49664E4
                                  SHA-512:27EABA0118A9946AB251659636555B9F230961F603F21BB06AFFC381862417BC28ECA9FC3A9EC29E18C26918ACB1FB14A1C1D6D520729A15BC9AAD14B3BEE2F6
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR...l...l.....@..%....sBIT....|.d.....IDATx...{..u}...f7.!.l..+. D.X.Z.E....uD.)J...x..\..{.....j....T..[.H<........Z.[3.G..q.}..&.-.......&....~........y....{...|.-...Z....F/...C.l....6......@r... 9.....`..HN...$'.....l....6......@r... 9.....`..HN...$'.....l....6......@r... 9.....`..HN...$'.....l....6......@r... 9.....`..HN...$'.....l....6......@r... 9.....`..HN...$'.....l....6......@r... 9.....`..HN...$'.....l....6......@r... 9.....`..HN...$'.....l....6......@r... 9.....`..HN...$'.....l....6......@r... 9.....`..HN...$'.....l....6......@r... 9.....`..HN...$'.....l....6......@r... 9.....`..HN...$'.....l....6......@r... 9.....`..HN...$'.....l....6......@r... 9.....`..HN...$'.....l....6......@r... 9.....`..HN...$'.....l....6......@r... 9.....`..HN...$'.....l....6......@r... 9.....`..HN...$'.....l....6......@r... 9.....`..HN...$'.....l....6......@r... 9.....`..HN...$'.....l....6......@r... 9.....`..HN...$'.....l....6......@r... 9.....`..HN...$'.....l....6......@r... 9...
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PNG image data, 1240 x 1240, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):16293
                                  Entropy (8bit):6.359847942779923
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:EA8E69E2F9A6F2A5AF9F4D710C253FDE
                                  SHA1:ADF8AF1C5FB720A374E1AC82FB91CD0D39B4AC0F
                                  SHA-256:058D261EB17CB02AC5381BC380D5EC5D88A8283D065B6ADD7F71F451DB55D388
                                  SHA-512:B7A67E5871BB516CB194728B28A3ECCBF20803F50196CD310FBBEDCEA54E544E3CF7F5AA0627391BC195F3E69DC20694253C99E30E52471290C0814DAB8B9BE7
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR..............z|....sBIT....|.d... .IDATx...{..u...o].n.*.R.5.d.1..&.L...f...#.6+....m(.`..t.i.f.....5.@....,.Vq..Y&$.*.].u.i.St7}.@_.....u........y.y.."$.......q.?......`Z:K......:...... A`..............6....H...... A`..............6....H...... A`..............6....H...... A`..............6....H...... A`..............6....H...... A`..............6....H...... A`..............6....H...... A`..............6....H...... A`..............6....H...... A`..............6....H...... A`..............6....H...... A`..............6....H...... A`..............6....H...... A`..............6....H...... A`..............6....H...... A`..............6....H...... A`..............6....H...... A`..............6....H...... A`..............6....H...... A`..............6....H...... A`..............6....H...... A`..............6....H...... A`..............6....H...... A`..............6....H...... A`..............6....H...... A`..............6....H...... A`..............6....H...... A`....
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):320
                                  Entropy (8bit):6.950649536758277
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A855D166E27D07774F44882E22CD62EE
                                  SHA1:6999999B85E76237FBACE0AAD8A44FA50404F85E
                                  SHA-256:D61C979FCA700B5C8FD4F318CE74BA62C5193C4A1986E681DED91F4B8A81F308
                                  SHA-512:91DCF00585532E65AB5885CCF7BB98120ED6C410A012197368163BD725AB536B938DAF3507FC74C7DAE8151A7A702CB77DABC9D915678A0F198D6E3DD1FAEEC8
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR................a....sBIT....|.d.....IDAT8...J.Q.F..@..4F......(..^.....A..A.....WAX..4.f.w."....$].f..f..0n...B2....|...8..s...X.....v.s...7o.m'.......4ge=.>.99z..BH...6.EOg.I+.....O_H.s..J...*\...w.E....r.X@..(....... +x.."........X....O..f.....C.F.!..E.P9bQT..A.W.>.......|..kR.........IEND.B`.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):519
                                  Entropy (8bit):7.434537939317556
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:725D6C623C17BD99ED2B1DA31EDB539C
                                  SHA1:83481485DCF5C6F6F593B404D8E7DBB079733EA5
                                  SHA-256:542DFF825E8BBBA5CC29A9FEE4E0316FE2FF6EE4D9CFB7B018A0FC6A83F64381
                                  SHA-512:92F3EC13D8917410E493F21E5DD7FC0BE3B0B340172FC0A7E460D3EC8EEE3EBD865EFCFD0164D9B86B3032084E2281F3F559FC517717FAA310DEB6AF32171E29
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR..............w=.....sBIT....|.d.....IDATH..]k.A.....$.4.)F+h/*U,.~..^...... ..$....(A.t...$..E....`{.sy`........n.r..\...`...r.....@M,.....8R ]... ...,.=..f..R@......W1.1...t...y6.|.SM.k.....$.kZ...z:+t..X..</...:...5...;....N3.=..1...8..u.[..^WQ.H.w.x.@..U..$...~Vd.a.Y..R.S=o.R...N8j...+P.N.....>.[.A^.ga1.<....@p.#....)..p..g...nH..$6.........d..S+#.+..P....i..#*W<...Tk.....0EM./e...v]AX....... .X+J.!.....50.5jb)..d.1..4..R....k...j.....0..........`......O.&...v....IEND.B`.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):497
                                  Entropy (8bit):7.341813138005828
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4BC6C04F4FE4FFDEC635504BC88CAA5C
                                  SHA1:0C51027B3FB464D20394E5F3314C842873EF7177
                                  SHA-256:19791426554C882223EEA14F50BE945CEF6C027C2168743AE0BE1F5C9C0BCE91
                                  SHA-512:CE7E752E90A98786B864F24CD6DEFCDBF56DC13BC71BC57C0E0F3111EF2588757B94037C1511C624A43E01B1B10549060510B7F744B17358DA3AAE0BDACDDBC6
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR... ... .....szz.....sBIT....|.d.....IDATX...K.Q...I.Lfb...T....g...`Q..".5....B......u.;....m..T...PTB..d.....Q.I]..=.{^....+...[.9..r. ........T...k.......JT.YY.).S....XI...S.....$......}../U.l........x..m...^j.3...L."...#.|...Pf........XO.i........W.........=.h..fv4..)...#._h<.....T..(.USm.>@.$..`..)?.f/+z..M....Yi.......).e...<......' .$...(.d......>.'E2.......-=e..tJ.|..Yq...@?6..I.O........T.....:.s..<......H.V.I..........8...ud/Hko....IEND.B`.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):2725
                                  Entropy (8bit):7.077892805498709
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C4193542B385D4E85979B15DE3AA662E
                                  SHA1:8BC46AE5D07662EDBDB99AB1121574D56959EC34
                                  SHA-256:416132E5917667EEDD0FD6AE8AF3156100CE111F602028CE026068C58A7DF0EB
                                  SHA-512:A1D83B6FEA193B62A235D81B80FE4081FC100204675954D7D5DBE1EA9B299AD179DADA70A4F4B9CEE3B09FE8EDD13F51DBB981E314EC31BE7689FE2CD7233299
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR.............\r.f....sBIT....|.d....\IDATx...{l......y..7.X..(..7]PCv..3..Md.N. .Eb..A.(n...ns.L..\t.x.sj...9...o.{[.b[.s....N{.C..........K.....{y..M..>#...... >..0F..c..0F..c..0F..c..0F..c..0F..c..0F..c..0F..c..0F..c..0F..c..0F..c..0F..c..0F..c..0F..c..0F..c..0F..c..0F..c..0F..c..0F..c..0F..c..0F..c..0F..c..0F..c..0F..c..0F..c..0F..c..0F..c..0F..c..0F..c..0F..c..0F..c..0F..c..0F..c..0F..c..0F..c..0F..c..0F..c..0F..c..0F..c..0F..c..0F..c..0F..c..0F..c..0F..c..0F..c..0F..c..0F..c..0F..c..0F..c..0F..c..06 ......9P'.Q....-.:.<.n3/.S..D..o..O6...*...q..Q..<..A.df...'U.k.>.\...W....0"A.r0rl...vDN....]...hK.yT.9.fHY......P=.,..3J/<.....O.V..8r..m%...."..I.....0....<.=w..v\e...B..<...'.F*.}..(.. O..X.._T..0...@..7.8{.(j. .*........SF..2`.M>.ZSN...7?.{(.2.n.........._2}w.^-[.i..V"H..4dh.^.|.6.4%...-M...... .2...i.z\..F..>....dFk.o..8v.wiG}W..m.H./.!e..2.[..j...F)a..**..ya.g..a.@..3o.&O..{.@.. ".?.}jh.Hsn.U....!....v[..c.V..+..&.....(q. ".t
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):868
                                  Entropy (8bit):7.702156283406932
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A61DB2F946CD61C46EBEBE5B39C24EBD
                                  SHA1:17B4635DC22952A74E2018E527566305F1A8B186
                                  SHA-256:0BCDD3DC18B8ED9D7A4281AF663F2BC96FBF4DD3BACD5ADA38E589D3110EAF4A
                                  SHA-512:25A82D0A98EF6FEB19BFD0476BE8397C54E60DD512B9B5B2D29C5E4A9B682CD6ED69FF72BDE691A18C5994CAC2458750C55A50EF65147A89AEBF33B642BBE36B
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR...0...0.....W.......sBIT....|.d.....IDATh...K.Q......4.^..(K(.....%=HA.CJ/QD.S....A.[..D.[W.....2...,CS.jw..{..9=....[kL.|p...~.s>.7gf...]0...^@...Vc.X.-`5.....Vc.X.-`5...8.f....t.....11.4..j7.A.o.)S.>..H....W.o...Q...`....o../R..G.t......>..U.r.k....D.v:D....m^.b%...g.p"H.N.._....b.;..7.E...Z._...{+9...tj..Z.dj.O...a.<.....=..S[..C....<.=..-.....=i^>.BO...R.._..(_>&.]..ns9....9.x.:..K.1}..!.j.T.....}..gC$...P.C|.r....44.S.P.m..).RG..%!./... ..!8y...&..\Nq..z.eE.....[*X.....s...J...C..."44...i.H..7...,..=..:50..zZ.z+J.J..[.\=.#g..aZoFG..C.L.S..."......s..Y..$gN4d........19..y...]8]r..M.x.`.....o,.9.S..W..^.....w...[`......=9.a...B.................<.7.Y`%)u3v..'Q...3I..8..I8`..M.p..C........I......A`@..#Iog*.:..D.......&...|..1...H..N+.P.)..._..2....1.?.m.........[.jl.........)/....!.........IEND.B`.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PNG image data, 44 x 44, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):748
                                  Entropy (8bit):7.643357508044854
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4E0E85A556CB85F051B2D29B73B348D9
                                  SHA1:BB9C9819025E118C997120A5194EAB62FD6B891A
                                  SHA-256:267530B0EBF0A712911CC307FE8AE9C920059F059D364B36A861C9D3C906A3FF
                                  SHA-512:7C0119025804BAE39624C54E650D1A85E2ED56DE44E56C4E0CD6749DEDF9E568D9A006D0929B3252EB406A60807AF1CF2A4F90434630B9688BA3FC2545122C3A
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR...,...,.......Z.....sBIT....|.d.....IDATX..AH.Q.....]W.$....hCP*.%..]...C.1.C..n..u...."...(.R4"P.P..Q.f.........I...."..s.........{#..L.6....(.[.jla........[.jla....f.....a.a7GNT2.YexPFOg............LC...6/.......i..h..U e.I.qu]..U..Ie}.....XC..BDgb4....:.......2..7g.. .TX...(w9H&L..p..`..%n2.!...B..eK.^B..=.LM*$..a...br,..a...`|$..!q.v._?...&..R............Q.G+h>^.j..0....1.......c....Q.9j.....,:.R..BA.....{....i5;..<.........o.95*.<....P.&O.#.i...~\..C...4.yij......(:..gdvZ..F.K.v3.>..X....'.#q S.."I9.V...K.8.r'..^?.y.r.....jr._O.45s.zqr.((..|....H...w..^K......e..L)..&c/....[:.hh.04..H.M.<{.........43...:..q..Q..T..r....$:...t...aU......&....Vc.[.-l5.....Vc.[.-l5..,..[.2......IEND.B`.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PNG image data, 55 x 55, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):999
                                  Entropy (8bit):7.72060511700409
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7BF13ED7CC797111E174B75AF1C2C17B
                                  SHA1:F414CD40C8402ACD55CC7C604CC5868EF13C117F
                                  SHA-256:FE6DE050D25B6BBCC9614DF5805E311AC59F82849EB86083EC823025D9A17E73
                                  SHA-512:B419763A6F90E930D76BE56C184F8CFD47DFC517E2C42814110E0AD05E77907B68D2D2DBFDD98C7FAD6B670B3A702DE177DC440732B808C1C06F97BE1541DBDA
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR...7...7........F....sBIT....|.d.....IDATh...o.E.....v.N.8...... .RU.....q..R...."!... U.A.J.....G.C...6.D................v....h..5.......V:r.`......7..-gUl9.b.Y.[..rV..*..U.....738.].}.\..K.E.......`t..%.s.r.....%.r5... ..H.5........,/..bZ...)...=.:.dd../>L...).)..?<..WC...4..!............`..<.g....j;_:.....R1eC.mJ..q.?$3.C...,])2.c...'.$..e.Q'Hf.._.?.d.....*.....V...|.N..]{....K.\..Nh....W...oSr5....mN.8.`-\!....h...9..............?.cl...j.s_e._/.0.n....W...<.K..3q..h.;.R....D.j..0..n.n..OtE.T.|9.......A....qUm./!........C..Q.. ...9I....p.. O>7.GoG..Du.=../.1RoO.4&OF.:..F:u."WKz.t.{.....\.^!.....b.sy..f!.....JW.j...3......W....x.8.".....-..E.O(..g.Zq...._g....O...i1...].....N.;d..A2Vi.w.T..q/............P.:.0.....3..t$7.....8.0y.y..I.y/A.N7.#..~.-.. ....B I.+.*...Iv.#9%..^*..T.us...T.7.h..k..t..q/w.....<.......sE.$.H...oWo>..#.[;".N..:e..:.5s...r...../UcK...rV..*..U..-gUl9.b.Y.[..rV....v1.HIR....IEND.B`.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PNG image data, 66 x 66, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):986
                                  Entropy (8bit):7.623817588169826
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:962BAC8B955CDD04683375055769C786
                                  SHA1:B0885A0D71E1F549511C5910E72E20025D5B8E95
                                  SHA-256:EBE31185F88D67E35ABC76E7DA2A3925EA2A92B962DB2AB7E8FC14A46B81313D
                                  SHA-512:A9705136B814A7FF61FCC0848274ECEAE1BF2B65FF1FA33FB02D0D055163E1FB84DD2AFB5ECDAD636708049DE284A9074DE066B9CF1068CF1C23B1826665DE0B
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR...B...B......T......sBIT....|.d.....IDATx..._h[U.........K.)s..M./*S..HE.!B..dCT6.3.2'c.:......W..Ad+....@qc>........k.9.4I....C~-I.%M.{.}..=.....M[bm.....=...RR.I!$...BR.I!$...BR.I!$...BR.I!$...BR.I!$...BR.I!$...B...F..l..z%..K..?.!.03....M...ot..#d3..~.|...>.C.c?.y~O..>RI.....K.|.R...,........6>.}~..z.`{..<.K.....b5.....s&K........bz..o..7..@..u...q....d.!.s..`...[.yr....vm.L...V|..#......g...P?c..old0C....../.m...+......_rXvm..;.*[ly...y..L8|.f.....e\...{{.9...g..?%8y<..w4..A..pnV.....Vp].r..g".......x...to?...X{.".u6..w...B....c.m..Q... v..7J..<.-....C.....y.....{....S..o>....Y}K=...#.../.e...q..5#...6.|.=.1..&.k.J/...e..>?,h...3..8x ...]-.daW......s..Fv<z..N...YE6...#l......n[...y...$..G...8y.'ON.@.....;..}...6^.8Pp.-r.S...]....J|%^..f:............$@..JUA8....a.....{..d3.C=Q\7..b.......\.'9j0...t.p.@..I...;.S....f8..%]..........3.BH.!)....BH.!)....BH.!)....BH.!)....BH.!)....BH.!)..?.k....].....IEND.B`.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PNG image data, 88 x 88, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):1365
                                  Entropy (8bit):7.74292825596196
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2512ECA1F970929C7F02E4E247B57E27
                                  SHA1:53DEA9BCA90D29FDD50610661EBDB06C1DCB47FD
                                  SHA-256:20F013BB6F14CB8440764A3BA3A2496855C387407D2EDCD51EEDFAA7A08F9CF3
                                  SHA-512:1A47320BAE938539A4A42D924D2EE1769FB01C549997523C2EF33F077B1690FDF7B6E0A8D492D755A4C2DBE591E6F91A1C4620B0E31E3FE2B8AF305C8424D9E4
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR...X...X.....q.04....sBIT....|.d.....IDATx..klSe...sz[;...m,l..$d..P#A.."..&.0^"?L.&.1.....2. ..b"1.h.1\...e.02.Q.:`.q.p.......dlge.{...?...~.O...}ik<3...E.s...nG.....Q..`aT.0*X..,...F.....Q..`aT.0*X..,...F.....Q..`aT.0*X..,...F.....Q..`aT.0*X..,....-.iBa......d..R.xl./.&.W...RuB....c..m...$.E.To....$.8.q...v{..^U.%...Dm.Z.....uV..`.. ......-..x|..^...i..L.l....~.m...p......5..Ur@\0.?...FS+VW...h..x.a@~.._...Q.A`........M\n.......#d.dE.p.......:.......gN.h?...].,.$..+Fow.].w.^.V.........mC..(....4.gN....F.U...........8.....=7......z..+i..p..C=.4y..j.....#...].{.[..,"..i;.%..0.X.b).5./@.q.{r...i...r.H.....x..\.1.r.G~...H.../..Z.&,~...u..b.wJ....;.8......e..^z..o^...0......W.>...FMJ.a.us....ix8...Na...........e.A.~.t..M6.....p4m.Q[.GA..%.r.@...n]y.y....CW.sc1.4..'.G..C.E.K(.....6.....{.;{2....>...a@_O....to.q..zQ,b....f/.R^.a..B......c.mY....M....r..&..p....|..El;.=].f%.W..=4F"a..X#...6<.d}.u.*...C......>V.V1.x90.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PNG image data, 176 x 176, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):2436
                                  Entropy (8bit):7.762584469549855
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:770C9983DACABC162A952091E9BB56C0
                                  SHA1:546505218EE4246EFD0ED24061204C1B2498F8E4
                                  SHA-256:2F813377839E161E07528BF69C1EDE8B381706593268047DC06AE92164F3BEE0
                                  SHA-512:AEE9B8BCDB4E0ADFC1A837539E8443A42664269EC1802D038AB91C5E5D3A07CE32DC21273E6FEA182D8B56DA68127A3DEF4FCB9A1DA06720A7C1B29466889B68
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR................^....sBIT....|.d....;IDATx...}l........8NB.'.q..'.c....`.....uc+..i..=.M.*.u.4...R;MZ.1.:DU.t..j..@"...P .4-..JB.......!P.l..]...?/..........`..+.k ..Q.. 2...h..Dc.$..&..0..I4.L.1`....h..Dc.$..&..0..I4.L.1`....h..Dc.$..&..0..I4.L.1`....h..Dc.$..&..0..I4.L.1`....h..Dc.$..&..0..I4.L.1`....h..Dc.$..&..0..I4.L.1`....h..Dc.$..&..0..I4.L.1`....h..Dc.$..&..0..I4.L.1`....h..Dc.$.Z..0..A..U...M..MQn...9..`...,Y^..meI.%...'.K.i.......'-.T.;}{.........H$..[T.~...KI..t.?.k.{..a..F.w..m.^.17...9..........Y..-.|..b.q....e.......g....>.....HD4,ZZ...kBU.........lNUA..3.M.xq......6.:en......M...,....Sq...........R.....a.^.=.....j.^jJ&`..X..Z,.....0.k).......?.u..}&..n.i.........cd9..6s.l.....G.q.WW....m|..F..A...sz\..G,:...............:..Zw..!...0&'f.Ss.r....Vr..SS...1t..+..`,...!..s...FG...~v..U)o.....V..!....6S.t..T.~k.ow.j....dd......o..b...9u,.rTY.~.Vo.oJ.L.O...z,.....1..n@7B:U`.....*.d..-1.[`..a....pj...G.....[.]..
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):1831
                                  Entropy (8bit):7.588084501098088
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:422925AFF80841D247506E48B5331D35
                                  SHA1:5A64254949BE258786CF42EB40527607FE1B1CF1
                                  SHA-256:4D77E164506A2CD571EDE84AFB118A6A9B479FE6A3917D0AD414909A30105759
                                  SHA-512:CB621C9A8D46E3DE4C99227DCD3A764DF5003B5DE2CEA76B484BEA445BCAF61DE9CC2BB349E14FD9C29503474E36D30FF5990DC6C9C366C26570B5D817FF0D7C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR.............<.q.....sBIT....|.d.....IDATx...klSu...]W.u..ha.&...[Dp.3...!....E..b........cL...x..%....b"(....6...!.`.....e.u[.....v....s.|.^..s....\..l. ......>1,...H.."...D0,...H.."...D0,...H.."...D0,...H.."...D0,...H.."...D0,...H.."...D0,...H.."...D0,...H.."...D0,...H.."...D0,...H.."...D0,...H.."...D0,...H.."...D0,...H.."...D0,...H.."...D0,.aR{..e2.....c'.C.;q................_.q..'...p..qo...j]8W.%../Y.W.....s...N...Y.P4..1.x.<.(...W. .._lF{.7.u?........z.8.k..~<..+r....:Z.8W.FV.....0zlfB....'.JX.....&.~..&.!..Q....*U....EX.0.Q.f..=....}.R.n...6...."..G........w.\ .q.x..T..9V4.F..r..|...~_b.2..g.~'..G.|.}`...>..._0e...u[K1n..fG.N.s..s.. U..UX.0.B....-....'./z....b....^...p7O.....qms8h~(...2.%.`H4g.p...D=.h>...............Q1.g.<.........V..h..H..k..4...h@.v\.S9..g.z}.2.i.G...VXa..F......n...P...S.(_42...16"m.........n..s...|..p48m.5.....v}x.m....'...Wm.;F....X.F ...[.v.8...%+G.....P.3y/_4......k.8.pt...Z.....X7..r...+...{...y
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PNG image data, 187 x 187, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):2622
                                  Entropy (8bit):7.744795241349341
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D00304A3F36AFE15977943393F8EFA89
                                  SHA1:B84656299033780AB1589ED7BCA59DBCAD1E44A8
                                  SHA-256:27B4D1BE03F2CD2F31A4A5DA47B1784AAD42AD43DADF945B4A32767C9AAB303F
                                  SHA-512:2C60555711C81D26D89B3E5996596B651FFB33ED94E03AF9C769A2181D103801262CA54B8274531B4A987249E7D1D0718DD9450EDB22F12E1016440FD5947603
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR.............=..j....sBIT....|.d.....IDATx...il.....gfg....k;..CB.r$..-.h@..M...I..m..i...Z.]..}.}..*...1..4...A..D].H8...0>.^{.{g..@lf.{...=.....;c.w......}.).D.....D........`.$.c'1.;...I..Nb0v........`.$.c'1.;...I..Nb0v........`.$.c'1.;...I..Nb0v........`.$.c'1.;...I..Nb0v........`.$.c'1.;...I..Nb0v........`.$.c'1.;...I..Nb0v........`.$.c'1.;...I..Nb0v........`.$.c'1.;...I..Nb0v........`.$.c'1.;...I..Nb0v.C...(...^l}...{...wv..og.zo..dyO|+..*.(.i9.~.s..].!...K...u_O.eW......^....K..l>.......>....+c.V.x..U.=.gy.2.c.?....A:e.......zs5.j..?Kf..a...7..^...O....._..(..4....]F6Ci.G.G't.....*T..Z.....@]c..U..\.*8.w...,O......Zx}.{FJe..w2..mTQ...k.x../....sv .........q...!.U...|........>...S.Q.z.1<4.}.a.?.AOgn?_EPE..z....g}.2..@w.)....h[;]..N....d..g'..+_.A.{......^&.h...[.O%t....O...c7...3mXV....B..\-|..{....6...-.;........=..W6.p.5..5..B6....k.S8m.{....hO..............g2......mU5.l|......U.;.6v......}..Wb..4-..M......*.kc........M.{4.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PNG image data, 225 x 225, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):3406
                                  Entropy (8bit):7.787608150082089
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:99D9FB05C22AE18DCD70B5A3E2E505F4
                                  SHA1:760AE663A270C6DB43E9AFD3670755EC1B1D2F13
                                  SHA-256:01374AB0742A1803EB9964FCC41A949D206AEB6903FCCDDDAA45116BC0D001ED
                                  SHA-512:56F9CD2690CA6428F7E303335135ADDA2D01B5E4220200F23432344242ECC8EDD3B32CCB482E496D62A2BB80F531D1E7FFA410D9871D88EA7D8D17D00BCC21D0
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR.............>..z....sBIT....|.d.....IDATx....[.......ml.=3..p.....lh!...YZ.......]....G..>....V.`..v..V..RRZB.4.h.......$.$@HIHg.......I...gl...KBHc......g..W..L.z...#B......0F..1"...!`...cD..#B......0F..1"...!`...cD..#B......0F..1"...!`...cD..#B......0F..1"...!`...cD..#B......0F..1"...!`...cD..#B......0F..1"...!`...cD..#B......0F..1"...!`...cD..#B......0F..1"...!`...cD..#B......0F..1"...!`...cD..#B......0F..1"...!`...cD..#B......0F..1"...!`,h.....G......H.....l"]R.P..$+..s.H.r.,...WQn.Sn.[.y.QG.`..w..g.................0.);.Tj.{......."z.k..7..<....z.-.....V.u.>63..7{&u...E.g.-Q}...\.n.R~..i.}6.B....=...O*...S..g.F./Z/..>...%...Q.<...o.s..[...!W[.K(.r.<6........gp8..w..h....c.*.u.I..........v.........7X...]..C.Zn.5...2.`pa(.X....V*Kn....k..........P,..W..*..l.cg.|.MK....O$...8..M.|.1O..J..@@z..a.}mF.|k.zq.....u......?.U.w.$3Z...y....]...AE.jo.J.2#%._..o.\A.bom..P.o.W...'..?.~^.\s+I;-.w.u,.W.oB...+.=c.J*.?
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):3540
                                  Entropy (8bit):7.610734128967965
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:68E088B22C8BCF3345B5C1541072120E
                                  SHA1:33AEE338E8188F9ADEC133A37947B79F66A61B9A
                                  SHA-256:100970E58F2B15E37C3A30857D6B55BDE31A6A58491549314AF3601602761955
                                  SHA-512:DC3628EDC1928A144B1A37EC0FC0FF3A518D2FDA6826E187AFECF8B272B0DD7F11FDE25B051F56A25D2F169B79EB3D5F449FCBFFF50725EBAAC299D7F44A03B1
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR...,...,.....y}.u....sBIT....|.d.....IDATx...yp.e......&.9..MI. ".V<....9D..VGN..*.p.. .0*......QP9...DF.E...*T:..RhC..!i.s.......t.}._...+,..>..~...>oj.e%...t....P..........`.`..A... X.l.,.6..............`.`..A... X.l.,.6..............`.`..A... X.l.,.6..............`.`..A... X.l.,.6..............`.`..A... X.l.,.6..............`.`..A... X.l.,.6..............`.`..A... X.l.,.6..............`.`..A... X.l.,.6..............`.`..A... X.l.,.6..............`.`..A... X.l.,.6..............`.`..A... X.l.,.6..............`.`..A... X.l.,.6..............`.`..A... X.l.,.6..............`.`..A... X.l.,.6..............`.`....{.S...Z2......{L.b.....:.......W.oa.?.%.....n.RI._...tF..#..vM.TRO..F.Kq..*...MQ'.7K.-..........Z....G.s.\6Wo..Pv._.^?.|.o....t...'3..*.S.|V#C.....2..7{.8......+......R...&Ds[F..r.R..G.$..J...4MG~..h.;A..f...u..{.@".....U...;...#.:8 X.t.g....U..Rm|..s.+.2Y.fi...E...`%...4..v.......*..N<k....^X6...%i.p.o..SC..7...b..).l.|...ip`..sl..B!A.^
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PNG image data, 600 x 600, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):6356
                                  Entropy (8bit):7.249984314030594
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:DBAD7EE4FBA9506BCA16C6D64223AA09
                                  SHA1:257466508CD12C3463287CDEA412772DC55D0BFB
                                  SHA-256:FD3BE80614E952A6601323486923AA3DD0E90008B5A6DA136A1A065DF07C8B7E
                                  SHA-512:3F4C599B640EA9046301EB500A593B7C100592BC6CE01E73064D1FBB023EB17FEC554A63B470BF3AED612DE09F004532930CAE5E5051AFE92BC0FF65BAC647BB
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR...X...X......f......sBIT....|.d.....IDATx...{..e}......\H.x.D`H.9.LeJ{...".-.b..".b.s..h[.AZJ....EKE..B......2..E.'...BB.;{.?RE..\>k...^....=..C`...~..<].3.... ......8..,..0....&.......@......X..a... L`....,..0....&.......@......X..a... L`....,..0....&.......@......X..a... L`....,..0....&.......@......X..a... L`....,..0....&.......@......X..a... L`....,..0....&.......@......X..a... L`....,..0....&.......@......X..a... L`....,..0....&.......@......X..a... L`....,..0....&.......@......X..a... L`....,..0....&.......@......X..a... L`....,..0....&.......@......X..a... L`....,..0....&.......@......X..a... L`....,..0....&.......@......X..a... L`....,..0....&.......@......X..a... L`....,..0....&.......@......X..a... L`....,..0....&.......@......X..a... L`....,..0....&.......@......X..a... L`....,..0....&.......@......X..a... L`....,..0....&.......@......X..a... L`....,..0....&.......@......X..a... L`....,..0....&.......@......X..a... L`....,..0....&.......@......X..a..
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PNG image data, 71 x 71, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):1089
                                  Entropy (8bit):7.6949828202323785
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4412BBA64F2E098AFABF891911554620
                                  SHA1:4F230FABE2C5A242CFCED2DA5AE50DFD7F7818BF
                                  SHA-256:7900C9A83C18582E3C13C7075363C3E215625514283850CECED4F60F9A542333
                                  SHA-512:E4E8843DD0FCB185AE8C201021BFE97D6AEDEFE7949CC6B87AC3E15C30ADCAFF12D79A8D0B0F76F1799A1BB961B82A06904B7170416274679D61ED906822C78F
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR...G...G.....U.Z.....sBIT....|.d.....IDATx..]h[e.....]..A.A.@&...... .0...^X.@..:....v....N6.....0.~..]..].....v..&Y..<^.M.&.'i.L....8._....9!1....D)...@=.r.T....P9.*G@......#.r.T....P9.*G@......#.r.T....P9.*G@......#.r.T.........=........'../.......p...1..`W..._..h.#......o|.........5.S.....r.....;.....7_....|^9..).t-...T...@.....d..Nb...\B......`......."3.....810A,.[.f ..d.......~...-N.F....F.x<j2..<5PC9...n........N.?YQ.X.....pa.?~.....z:.8.N%....M..........aCKMC.F...j&.b5..L..1..|..G....J.f.U..88.H...._.`..v..\v;v..]..c.....Y...tf....e}a.\....i......m...lY.j...K.......~_..u..E..Q..x.x.u..'_...^M3...?wK.X..:9..3.F95..k....=n:..J.3.Lr.....|?.....p.b..fp....xir.].fZD$...%..&V..p...d.....;....,X......m^;.ky.}cq>92N*.w.^....R7sN../..h..~N.=.s.X..8.d...o.Sl..h..gZ....:...p...l.Y....v.M?......)......2p.6...`...-..}.e0_..I...XN2..?.d..7..d._.s...!..x...G9yt..7b......h....w#.%..1..H.....an....DWzIy....a...lK."k.U.9..N..
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PNG image data, 88 x 88, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):1411
                                  Entropy (8bit):7.744300799617482
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1E508A3DE416D7D3C3DD5283BB873ECD
                                  SHA1:2B757EB2D015AD34A2B260E5733A210D95B3A0F0
                                  SHA-256:9372D518F7F1CAEEC27E91CBCFA40E6AA4C668063935628801EDA17624FF5D00
                                  SHA-512:E78D6316238954D1F7A42FACAFE1044FF4132D310C417637D4E23F3BE0B1F3E3F31183221704B6548AADB612963571567C0AC1A3B901DF3C5D3B3E22216F11EE
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR...X...X.....q.04....sBIT....|.d....:IDATx..[h.U........f..MR.^.M..(.4Bi!...b.5.*jQ.. .).PA.@.....*R_.MS...QD.V.X....t.........a.v6...oB...e/g.7....s..J....0d..:....&.....a..`bX01,...L..&.....a..`bX01,...L..&.....a..`bX01,...L..&.....a..`bX01,...L..&.n.N65{.....".}|.].....u.[+..3....G...8.).6...V...p(.....].4..K.YU.>.`.....To....xe.Y_............u...:.@v..wv.|...$...nh{=."...%..%........7G.*.*H...1....'jd .!.&FS..e..{d.Z.....%.i..R. 2i$..X"X.#.f.....m.U..9zC......Th.>.@..N...}|*.....=.wp-.tW...K.G....r..`Yr...</..@2.`..=.W._c...9.TR ...RR....S..e...Q..a..G.C..NwOC..z...?W...@.P.a.S~. y.D...U....a.=...l.g.n.."..H..........Q..@.._mG...|..w.$...pJp.._..m...../.(B....$........ln.-\...jj.xz.e.G&qe Y4.e.^.Q..D&U.zc.......6..]..33......W%c....e?}9._...E.....'..>........++![uM.$)g#0..k.@.....*66y.l(G........9...t!../..,.....'.0e4..K..J~.J.].a.Y_....G......VR.P?[.E?.(....OFp....@]}9.~.2{#....B.u....s....~k...4.d..]U.Z.....X..
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PNG image data, 106 x 106, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):1798
                                  Entropy (8bit):7.636290048271442
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:130F0FB6A10F5E1EB174BF87D1198FC7
                                  SHA1:6DF91BF36E703AF90394C0F0C9F76508D67CECB6
                                  SHA-256:ADF3C892D7AF38750F18AA89F5FE6BCECCCBBF5A84E4B277402BAAE9EB081ED6
                                  SHA-512:F9192A4E82E756B7857F00E13FB27F2254F14A75E1B2D7DD00B5D6AA16AF30E6BC5AE0821E4D25801CDB5933126439DC1413C6CC01B57D9A90118CC6E3DDBF78
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR...j...j.....T!.....sBIT....|.d.....IDATx...o.....gv....Ml...CH.*JII.V"i+.R.).ryh_..J......P./P.UK....J."...Mb...q..\rs...k..3<.lg.]{.x......].9;...|..3#..l.y...X.>..6T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T...F.....Dx...m.d........./i...G.........Q....}..mVm........1.G..W.....A... ..._%N.w../$....!..BQ...Be.rY.k.y...f.....;......'.2em.Q...BDb.%.....X.".].B4...........U.{w5q.......9U.M...F..8E..Wo..^s..\...(ok..l..z...S..Wa|.....D.B......8...AX........wF...-..ER..v.p.$..U.A0l.vk..Kgqz...Q......Bfq...<!.)....k]..{.\.....4...w(?.\..}.....x*./.>.z.}RTr..[...9.......U.X.H.y..R....%l.^..p....nxBT.....1>.(..Bt...ja.. V.G8...E..Q...{r..s...R.[.5..6.n.y..R]C....'DaJ...c#|..4...e..?if..d.5....).^.#.....C......rC.5[...x.Wm\<.!._.W_e14...X.)T.}..8...g........q.....K}...._.....A.+...k.....q].cL.#...Jp.D.w...,6..U%k............a./[9.v..........Y
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PNG image data, 142 x 142, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):1791
                                  Entropy (8bit):7.69283152030554
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:DE142B7599A19A920570D77FCCDB8ED1
                                  SHA1:54AC120C261FC2F6A99953CAF31E0DF78309CD8B
                                  SHA-256:04953E86B142790D7007FC92E12765F91049D4DD3BDFD0754E4F2F49F5460A96
                                  SHA-512:468D234B8A659874132825F4DD96A805982FB0F7F50905DB72AC64E4C5B63D898172BF4BBA768304FED385EF8517A6C77239726085757335007A180C4AA28DEA
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR...............0.....sBIT....|.d.....IDATx...klSe....i.v..p..`.q...42Db@.FC0.L.b..oHD...&*..@L0Y0.1`...*j.B.DT...."S$#\..k....:....KG....ZzN.}^.....y..e(5UM*.t..{.dN..D...0..a8$.pH....!..C"..D...0..a8$.pH....!..C"..D...0..a8$.pH....!..C"..D...0..a8$.pH....!..C"..D...0..a8$.pH....!..C"..D...0..a8$.pH....!..C"..D...0..a8$.pH..HV.'.OQi6...........mpw.t.Y>..Eo...2...`7...x...*A.8.......5.....v,.+.....mp^.O...>..\..........>|....c..ZQ=3_....Qo..d.....8A'....y..?K24l...}..T.(..e.QQ....j.&.?c.p. ......$..!g-J..OU.TMq`..B...kH..].....N_B.m93p....E.....:.e..........q.*..Jl..b.p.Y....p.D.m.8.v[..Ozt..r....m.y..k..sxo.v7\.=.T2..}&e..O.\.k..^..u^.2|8.~....Fg.vi~.f8&.?c1..3......b.V.B....xu....X.7.$0J...>.HG.5KAS....uk..*...#D.&.Y2p.I!......p...cE..}m4&L.#..#.....Fa.p...y..[...)....1..)....f..........j.M....5..4..1J...u..n?.t.[....}.n......S.zq..7...b..j.o.\Q..u..q..s...]..!.<......U........#5../)...&4F.#].....9....i..p...T.....\i.r<k.0<8+
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PNG image data, 284 x 284, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):3477
                                  Entropy (8bit):7.545238219007416
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1F397D1FE33EA03D0F87674715B2E2FC
                                  SHA1:3E06C126248E88A3B9E9829B57819C55732B98C2
                                  SHA-256:CAF99FF8967CB96151C26EB6EB2DE8907E49050995DE3E578AD9BB05741090F3
                                  SHA-512:F93F2A22D768E4743B6164CC41B1C15180CCB1ED4640AC279AECB5B1DC682ADE35148B0004F5F119E9E376EAB0FEEA3DB6D5305AD44C1C3D1C09D2DD69A6C2AD
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR.....................sBIT....|.d....LIDATx...yp......G.I..!...a.*..Z.<...j.E....a...x..tF[/.Su.V.v...L.Nmut<....(.. .0.!.!.f.....%.y~I.....k....'...=.=....:c. .....(....... Cp.....2...... Cp.....2...... Cp.....2...... Cp.....2...... Cp.....2...... Cp.....2...... Cp.....2...... Cp.....2...... Cp.....2...... Cp.....2...... Cp.....2...... Cp.....2...... Cp.....2...... Cp.....2...... Cp.....2...... Cp.....2...... Cp.....2...... Cp.....2...... Cp.....2...... Cp.....2...... Cp.....2...... Cp.....2...... Cp.....2...... Cp.....2...... Cp.....2...... Cp.....2...... Cp.....2...... ......#GE..e...Y....oL........Rj......._..+..w^o...Av.."..cg.YyEt.....h..;....>].i[..N..MEU..Q:..;....cqx......<`.#8Y0..".....8...v.......T.;..9?..i....MKS.~2g.u'{..7..l.............){..ZKu...;q.0.....@.x.57|.....S..(+...'X..>o.q...`.2.....]....#89r.2.|.vD.......H....]*t.'G"..EwM....Y-#........W-{. .!.p....../...I.$...AH.......'..=.a.aVZ...".AH(.T.pB......q;cVE...d.B9..a
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):907
                                  Entropy (8bit):7.691346918167305
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:573B9A27F47C63B80AC65D93F1468710
                                  SHA1:2B71FD6615156C8F9A2C93DFBF169F4795964010
                                  SHA-256:E94A7CFE640375DE49944CA0C36132176512CEAD50DFA1C6EEE394B31EC6ADCB
                                  SHA-512:0B497AE172F69662ECB2BE16AA83F056C2760E18B8D88B8CB3E5A5F6F6C12BBA24C2DCCA9F442A4D639FBA46A60ADD23EE1B0C286CC06E5CA00BFCD34ECB4433
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR...2...2......?......sBIT....|.d....BIDATh...k.g...3....d.M6.I...R.....".....C.C...A.. .P<K..."*..*R....R1...6M.A..l..........5.~..w.......}.....0#...Y.........GD4...pDD....GD4...pDDc..*..UeC.......s...7}.M...L.lq..]......Z,.f....V7......'...?J..f.N.....0.J...9....sm...<..7/-q..E.w.....46.K.....P}2o.h(;..1......<];.o.L]...t....ga.L.;..kP..<.u...}q.n..0.0?.F.%..&.8.a..7.\..aj4EF...K..b.,.T.d~*.[{..q?...qL.,+'$...?J..+.U..f4...ko=m.UB....%.+...=.3..N.2..`..Wru..b..n.....dT..Ry.K.|.......f5..mb..??_.V...E..H.<.......P.Zv..&z....1.u.......7fK...;W..._...N.BU=..L...F9.Q.....ss.l...c..M......%..+....KM.~......`..V....`0..^.../l7..@M..o..u.../.......P.o..........r..0...-..E.....d#Pz...A....+.C..q1B2aR6.9.-.-...%.".X0=.S.O._..F.......V7s..Y4.ax .?..\....cr$..%..i...o....O&..0...D.^...O..k.KU...xGD4...pDD....GD4...pDD........!.ut\6....IEND.B`.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PNG image data, 62 x 62, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):932
                                  Entropy (8bit):7.688702771111597
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6F84510354BD93D4474E79CBD31DAF0D
                                  SHA1:24C8A397AC4FB85DE2C16A02FB350F724FF2E478
                                  SHA-256:79D6A37EF9B51B9F0173990D139E832324E59D2D205F51544035A45DD10E2206
                                  SHA-512:A067DA3D42FC8A416678439D98662525B0F60ED5B9A9C99B016D050D3232780FA696D2146DB8D875DE56828FEC7F223F1B36A6C2CD33E5E0C8403E870706E3A3
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR...>...>.....s..D....sBIT....|.d....[IDATh..IhSA.....i.6..R..5B......".....A....o..E.xq=.!.Z..T+*U,....+.Z....6M..y..}&.ix...rx..7..a..,.y.! ..N....!.EC......)..R\4..hHq..!.EC..F.....iO....P..-b...$ZL.........:.Bb..1...%Y...}.uN....."0D<%......Q....v..3....5<...@.1;.c,..=....D+....6..u.T=n.:gC.5.#.v.0.n.....:k|4..3...........+)i&.~.Q..on..(gC...SU..Y....'.?...zQ#7/|.k.....b5t...8.....Rr.!..-n.?.?..`.a$[.n.4<....W.Z.n..z.n..u-..2.;.ipxG-GJ.....s......)...Zq..J.ot.A..W.p.q.L..6......u.....f.g.......(....S.L....$.,....?.+J.T>.Vo.w...I..4..|..'.:.{v,.wf...o_x.(u..N...V=i..X.d..F..zLL....PE.....C....i.ld..|B..b..+..a......... |{...gWA5.......;#..tsG...[yz7.CPO...K... o.@.....:.lg.Tzx[.a..k.?.5u...sl.{.W.q.Wb...hG.....N....9.&MOC.hT=n..=.K[?3Y9A..U.~...tvn..kp.h.~.|s...W...V.if.|.v.)0.b.....8#.EC......)..R\4..hHq..!.EC.........9X.h.....IEND.B`.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PNG image data, 75 x 75, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):1181
                                  Entropy (8bit):7.696551838343448
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F1AF029269C8876DE456528E5D02A7F4
                                  SHA1:92902A5096A05D1E14E8215B1BAB5AB2EBF59C24
                                  SHA-256:51074A3F117E95EF8DF72AD3E68E330AE916FCAE880C838DCA6D33DA28D30379
                                  SHA-512:5996FF16DE5FD7C63CEDB2A27A9FEACD6B0DF5269AA5291B035B6E25D3C7A93E6A1F4DEACEA564B64A12E120FDF70EB56101C3B18BAD7AE706010D56DA54BF21
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR...K...K.....8Nz.....sBIT....|.d....TIDATx..[l.U.....^mi....B!.b....h...1*.M.../..Q.cb..JD.I.A1.......).<xI.5.HS.i)B.-..^g.m......5..d^..s............y...;..Be.PY.T...%@e.PY.T...%@e.PY.T...%@e.PY.T...%@e.PY.T...%@e.PY.T...%@e.PY.T.......}..P.@.ik5g..\.G..p....9n.P...nCQ,...>_.m.....R.eU}A.NM....dd0..Q.$k}S..|^..X.h...s...../.wk.x..N._..5l,f...Y.......b}S1...............c..d.......|.}O...2.5.x}.Ll<..f.c#..`..C4..4.L.z...><^...F...(.Z..V..J..m.....e.=u#%...w.o...........T..M......../.5....W.h?gr`w..5...@...WdM.......yyo...M.u..b..#.......p..o./,.p.:`E.&...'.W..V..~.K4.P.....kR.\..ZJ.*.0..z....bE...6.[..3.KI.+.0..3?..+X.X...W..#..L.G&......R..I...O.TfNn....}.i>\OI...vWs...h...x`.)...!.<.7.h.l.....v._&......'...56..........t}...8}r...+g..|v......e[....h.y<...........|{.....E<..3..1.-F........n....g.9}r....VP....^4.....L.ii..n..!....G.....Ry}.jZ.>xjG%.w..r|.....+.K'..J.c..x....y.n............j..M.Y.*.....Ux}P].7#+...-'F.......
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):1640
                                  Entropy (8bit):7.611171550931062
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5B468AC5E00A0E37555768AFC52A3795
                                  SHA1:AC268C3EBA0CF1796052DDBF2FCC9093FAB55667
                                  SHA-256:BC5C9DEE1EF7BF305FE34F8CC8D811310B9977AD301CA4BBF2CBCE05852D8A4B
                                  SHA-512:8282C32E0BF10E8524B7954FDDF11A43F18005FE2DB4BD21896853EE20841CB2A1297C99FDBC11996621234DEE1890771BDBABD694951113C89EF337FC0E13A0
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR...d...d.....p.T....sBIT....|.d.....IDATx..[l.U...gf/.mw{....B.HA.......7.@.....C..F.$1..c.11..y!!!&...A....V+..@...m.e...a.m..]....~.<....9.3.;b...t0d..].f,,..,..,..,..,..,..,..,..,..,..,..,..,..,..,..,..,..,..,..,..,..,..,..,..,..,..,..,..,..,..,..,..,..,..,..,..,.......&c......E.q/.7"..6,...E..`./........ .@.",\V.!..uL8....d....F,[m.~....%;.x<..q...=]..u.,...Z..3.....DFs...@...7.(.mU..?.y.{9xG..x.I...5#].q.zB8......'.........B$..X.DJ.$....].>\.'..3..x."E...v].I..;.J..I.dy.i.#.beN%..$..=l..U.jw?..#WJ....k... ....P.:n....3!..V.0.vx..:...psP......t...s.p..*$...}..mG\8..I. .......P.......].../[m..s..^w...:...#..@..t..uE..Fbb..X...c.....2..{/RP!A...V..^\]k...0+.ZV...=.."I..;.8.;..W.....9..6..4...0TC:..Fp......&c.....3e......>.....T....s`0.,hT.fC.....5.[.7.I..H..BN...K!x]..z^(.. .j...oG.....).V..../?:.Y.3J.L#v|4.Z.8& ....8{..m...<d..E.._.a./6..=..^.EyUn}F..T$P.H.6." .4....2J0.a..x...P.%,....v...v!.f.]...5.cxPM..h^'..Rp!.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):2807
                                  Entropy (8bit):7.722745183212901
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:FA0BB735C66DA7CBE37EC9BBD93E21AA
                                  SHA1:28FF8A7FCF7E44352B4495C3CCFB52E360D18F83
                                  SHA-256:1985C3CFB1BB9FD36650D0924058F407E15A1185EBFA772B24815438AE12EA7F
                                  SHA-512:3081194D21973D8E5285586D166F422369ADF2AA3444FF0613E4A0D2AEC13E21D7816975C4F8D90FD3F25DE00674DF590DB9348F53F4271B081A1304489E1A78
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR..............X......sBIT....|.d.....IDATx...k.T.......f..`....o.m. iU.@.-.R4..1..I/.E..i..}.W.h.4&.M5XcS.UY....)....[t.]....u..;.....:g...3.s.~....3....y.9.9.l]....'.|/.....0..` ..@ ..@.............0..` ..@ ..@.............0..` ..@ ..@.............0..` ..@ ..@.............0..` ..@ ..@.............0..` ..@ ..@.............0..` ..@ ..@.............0..` ..@ ..@.............0..` ..@ ..@.............0..` ..@ ..@.C.|/.\...2..h].."q..\.>~."c.Y..._...'.....K..1..aIP...Q..`.iZ{......1I.....-w.g.q.q.......G.....R...7..fSU....\Wz....'2....5..T.H.$..'........|eiF..b.U~..=x>..V...O6%...=..G.../.!..@......T._.......y.@.o.h..X.`...<'y.9F .8....2..J.Be..d.C.....;!G..|..FW]...?..b..HF..kX..}....O4<..{V......Qg.......j.7v...v......K.Vk.r......t.yX.xz.v}4..Hfv.d..x..j..oP......x......A..I.Mmi=2zY.u.5..ru....m.[....E.c.U.C,..o...G.\..E3..p..z."/.y......r.....7...../RpA.^.B...zZ..v......A.tE=o.gsX........x..tG...5Ha.....O}.o.@.....$..=...>.@.7.Dt..
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PNG image data, 310 x 150, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):1971
                                  Entropy (8bit):7.382943819212054
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3564E3BB78D793C5A04D556CD73400D8
                                  SHA1:DEBC1268AEA012E396E423954C26FF9533809B02
                                  SHA-256:F9A95ED70D297FCD93826D28850A78D04B539EAC5C8F242808D2DFAEFE665E5B
                                  SHA-512:BDE17BDBE77240E36D77CCA7EB144E5ABA3A0FF3619A1693EAC26C4B2107532312411626A33848B4DA1B7982C6A7169B736B45751C7CCFC050073EB5E90B89D6
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR...6.........T......sBIT....|.d....jIDATx...klSe..._K76..ml0."..%*8.A..#..C!.hP F... *..1.D._../Q.%.Q!&.....p5..^.....`]Y..m].)p.nk.v....I......d.r..\.;.@L.`...w.....0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...;....y4kA.F].....!....x.K..).E.I....'..;.p...Ju...=.$..../;...y5.2......:......LF..!l...$.t[.&T....Y....R}m[..}........w[kL?}..4l7.Z.I..z....<._v.......5|TN....(a....B%e>-yv.|>O..').K......m..$I.o.k....l...."..IR^.WO.0J9....XL.......s.X...t.1...$..p^.p......W.=.uyR....AmZ.Hz..@..65F............c.',.9.=.B]~...I........S.o?...PK...NScD..L}.......').....C....m........y....cH....!..5d...r;....:.[W_.......p......N.".!......*.....&.a...^......:..*r.....L.8.C.!ln..@.......j.G...rG.......`...#ln..'......&.u.zQ...2s.&.)..M...j.H.|BuG..N..j..?V..........`(
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PNG image data, 387 x 187, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):2799
                                  Entropy (8bit):7.629595889895351
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2AACFF2F54441E6AF2BA1D5FB738F942
                                  SHA1:D7A82A6F069792C20E71CADE49E06000DDE93D73
                                  SHA-256:29ADA9B65285B97D9413221F12C630532765BD2417F42E89E4B6CA2EE3934EAB
                                  SHA-512:B7340A8D82F584CAC6C8E6CCF12280E291ED2EBE756CDE498967F9F90754917BE83EE79A966178CB9DA6CA859E4521076402B454F6F858136B089CF15106E77E
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR..............:.f....sBIT....|.d.....IDATx...[p\.a...V..dY.....I.%. .b.40..4..4M.$m....a..N.zy.K3..3.6...B.B..@k...........c.m.u.....j{w-..JB.|f....g.........J..P..T.<KJq.W...'.....b.@........."..D......1. b.@........."..D......1. b.@........."..D......1. b.@........."..D......1. b.@........."..D......1. b.@........."..D......1. b.@........."..D......1. b.@........."..D......1. b.@........."..D..HRZ..`y[.isv|.'..k..|.<.....=9/...ov...S(....O_..{7m...]...8~t".....C.i*%..bO>...y].t~...y.{'3:\^....".4T{G1....\~eK...F..95....D&.+s^...i...r^........Z...9.....2..?...CI!.\}c{6m..eL..D9.<>.....4...mU1..X.+.n.......^s....r..e...W.f.........e..X.....1...*-..O|fm......js...n. I..........I...9.<[.V.\N...........<1...g.W.Trj`*'zg..[.^L{G..S'/.>....J.c.!.4.L...m(..7....V.F/n..Ixfkl..G..x^..H.e.L..^.;.=>Z.[oN.y]9..?......O...M.:......V...8........&3.L".!.4.l..M[;...P.s.`.V..z.....k.9P'.3U.$G.N.H&f...\.r..n..s_.8.c.4\.=......:.6....e.k...4...p...
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PNG image data, 465 x 225, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):3779
                                  Entropy (8bit):7.68876508674851
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C3FC6249876AD5066C58DC63FA1D1095
                                  SHA1:0540571226AF0311E976E0D11E381BA5F445C2BE
                                  SHA-256:E794BCB0FF92EC55AB4F3D46008095336D6E35BDAC3A9A478E69788F97799E23
                                  SHA-512:2D09089A64EA99270FC9EF94C850B89680146DD6C7DDB41C00557F3C643A9F86841F975B34F8125490E5139C74CC0665ECBDC0D87447472764DA24500004B850
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR....................sBIT....|.d....zIDATx....\.}......w.k..[0..j.@....%.6.h..VU........./*./.T.U.T..R(.$).. !.......;.l....m.}...<..}vw<>.|$...2.."..<.9..._....d..=..8Q.(.$.Q.H$...HD. ...@"...D"...D....(.$.Q.H$...HD. ...@"...D"...D....(.$.Q.H$...HD. ...@"...D"...D....(.$.Q.H$...HD. ...@"...D"...D....(.$.Q.H$...HD. ...@"...D"...D....(.$.Q.H$...HD. ...@"...D"...D....(.$.Q.H$...HD. ...@"...D"...D....(.$.Q.H$...HD. ...@"...D"...D....(.$.Q.H$...HD. ...@"...D"...D....(.$.Q.H$...HD. ...@"...D"...D....(.$.Q.H$...HD. ...@"...D..=.XM..Y.Y[.,."."j..>~.k#C.....e......YdG.n.Z...jLMT..<.Y.....5.9V.k......ZO_!...u........Tcr..........Qr...;..o...5./....C../.We.g........X.C.c...c...#..|...t..n.g...(?....x...1;=..+...U..E...^{a*...`....x.."BD...b\..7.....Y..-...........q...Qj.zld..o.:....X_......t...?..o.Q,f.1..3...]...8Zd.,~...p@...{KXE..K...}ag....(....J...'.%.j.E7..o......,......t.....qJ...g.q&.P.......7.m..hZ.b...d....@.(."n.c}.xf".}c.x.gI&.I..|......E
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PNG image data, 620 x 300, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):4009
                                  Entropy (8bit):7.463614525359121
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5780CF2EEEC5A541DE6B0AEA56ADCBEB
                                  SHA1:349EC393A7C425F637B7C5F9F1C270DD8790AEE6
                                  SHA-256:E03321542491D18739E1D8DB19692EBC67D03F4EF46FC2959289957805D183FE
                                  SHA-512:762D3A9282C92C9FC2F26FAEC98872F97479AFDD0D058355910094001826576236EA766F77B9202505FDEEA29B441A6853BE03051D80227477D8079F579F461F
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR...l...,.....~%......sBIT....|.d....`IDATx...ip..}...$K.o.......Rr.@JB..J!L.t....a....^0I i.N.B.d8...d8..0...h..&..S..8..7.e.:v./8.m,=.Z.o...X...Ox..e.g.[:..... .r....`h... 9.....`..HN...$'.....l....6......@r... 9.....`..HN...$'.....l....6......@r... 9.....`..HN...$'.....l....6......@r... 9.....`..HN...$'.....l....6......@r... 9.....`..HN...$'.....l....6......@r... 9.....`..HN...$'.....l....6......@r... 9.....`..HN...$'.....l....6......@r... 9.....`..HN...$'.....l....6......@r... 9.....`..HN...$'.....l....6......@r... 9.....`..HN...$'.....l....6......@r... 9.....`..HN...$'.....l....6......@r... 9.....`..HN...$'.....l....6......@r... 9.....`..HN...$'.....l....6......@r... 9.....`..HN...$'.....l....6......@r... 9.....`..HN...$......7{nkL..Rx}._56...j..C.a..h.....wl....*#~.i3Zb...?..j.X.\.^..["......Z.....D..Z.G.....`..;......f.^..J|v..X....8.]..%..:.]./.m.o_.a.......+..f.1U....._G_...>.%n.....j...j..e.c..=...&<.D..>.%>...Q*5z...`."".]'L..?.%....l.k.Z67..lk
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PNG image data, 1240 x 600, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):8061
                                  Entropy (8bit):6.40562980008563
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1066EEF03CF97D028F8A17E868EB2883
                                  SHA1:1699175D399AC784156E2A2E9C405908AA82D29F
                                  SHA-256:39E82F5D40C5A21EA0625B96A17FB082E84A3313AB804B46DF0883DD9A8CD42C
                                  SHA-512:FF86A12720F4496CAC6111738BA64382CFF5B37BA1BF2748749EE5C80A1CD8887E514466C58B0CE5718EDEAC4B7DD81BE672D3DA89E91042475F7A51CE20E1AB
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR.......X.......[.....sBIT....|.d....4IDATx...{..u}...^.l....d. .C.H.F.2..#.....)h....5\<...x.F..V.DZ.....-Z*...jO/VRf.H2.H8qs'!d.K6....Er.......^.. ..y>..<....{.~g........Hc.......x&.....@..............$.l..... .....@..............$.l..... .....@..............$.l..... .....@..............$.l..... .....@..............$.l..... .....@..............$.l..... .....@..............$.l..... .....@..............$.l..... .....@..............$.l..... .....@..............$.l..... .....@..............$.l..... .....@..............$.l..... .....@..............$.l..... .....@..............$.l..... .....@..............$.l..... .....@..............$.l..... .....@..............$.l..... .....@..............$.l..... .....@..............$.l..... .....@..............$.l..... .....@..............$.l..... .....@..............$.l..... .....@..............$.l..... .....@..............$.l..... .....@..............$.l..... .....@..............$.l..... .....@..............$.l..... .....@..........
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):4.0515288559667475
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:989E68D70B20B75AE4C6F19AFA421B0B
                                  SHA1:E82AE1DEC2C4224ED3FD685DB8287BC894793DD1
                                  SHA-256:F3FE77DF40F893A98A786834D9F706D5D40C1BF457B833F4A102AC0897044438
                                  SHA-512:9396C5E2146379F97A74A82FFB5B0CB65EF15AF43F8975EB21EDFC095BC0B4C630A335EA6069A04191A7004671F8B4B11D6E527E23BCA2BE8B82C4B8FAFF9AAD
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0.......V....@.......................................... ..h...............................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):16896
                                  Entropy (8bit):4.41538157219975
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7E4D48B940AC522E3EE8B4ED8F75A822
                                  SHA1:60D09828CC62FB0141D425A3A2D65A0CD653B9FF
                                  SHA-256:D12C035EBE19C2328042104C5588DCFFA5EFBBCBCC9AB94DCAA372864E48AF06
                                  SHA-512:979D1BA2F9DF4D758DB7CE51A5066CA65C84E0C6A74CD6223B2553322370B045CCD58E9A8E1B58AF7D5C920761220CDC353BF34BFD0EE76AA002F32BFC9F249C
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....@...............................................`.......1....@.......................................... .. <..............................8............................................................................rdata..............................@..@.rsrc....@... ...>..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15400
                                  Entropy (8bit):6.701888491304298
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5F5DCEE086B3F935D8F8A920E9621846
                                  SHA1:286951C86CCBBCF0AADECB08C54D11E9B5D3D814
                                  SHA-256:CC5DBEC4439008CF3D69DBAF699BCA3D41217B2ACCA16E92CEC778B09BEC4100
                                  SHA-512:D3C5946D14F970015B21F8DF683F941D23F4A0B1F96828E64F961A465DDD4871F2C469478B23073AA29C113598370397714D586767C88B9DE1964B27FE67850B
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....}H..........." ..0..............'... ...@....... ..............................0T....@..................................'..O....@..................((...`......p'............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......P .. ...........p&..............................................BSJB............v4.0.30319......l...D...#~......(...#Strings............#US.........#GUID.......4...#Blob......................3....................................../.......................p...........U.....U.....U...D.U...a.U.....U...-.U.................j.....j.....j...).j...1.j...9.j...A.j...I.j...Q.j...Y.j.............'.....F...#.O...+.^...3.....;.....C.....K.....S.......................g.............
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):4.136715668605877
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5393929E8A365EE947579A9C50631DD9
                                  SHA1:6A2B75359CADBBD22B8C53FA6A92A3845D732578
                                  SHA-256:B6FADBAA1A2844135DD8A956A4AF48BBE0D742F89546DE5B99BE4A20B4F3BFEF
                                  SHA-512:A21339014E189C0EDBBD848A4C17CFC00E3FE3BAE079D3E6186D74BC3C6D07153C2EEA6E2E727E03397A7A36AA5A355E226F1F014EAF6671F93EE94753EFBC28
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0............@.......................................... ..@...............................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):16384
                                  Entropy (8bit):4.508003142245452
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D443F5367EE1C9C9984F16C120F10417
                                  SHA1:B8619AC274719BFFA920A43680B137D0A7C60201
                                  SHA-256:6CD4A622B541991D946071500554840D20A9E9909176F0D0C169B9799D0FC9E6
                                  SHA-512:3CE1B5FD0B4FA77FE485579E117426288205545C6D4BADCB61F334AF000EA4DC9D5A23CB7FE83155F2FFD84DFA482C4A57674715536F652BDC44374D7379240E
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....>...............................................`............@.......................................... ..@;..............................8............................................................................rdata..............................@..@.rsrc....@... ...<..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.7160390467279614
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E5F128781B9D586F453BD6D36161B7A7
                                  SHA1:512153A18B7B4FC004CCA0A02C2EB2FD38D0E66F
                                  SHA-256:8AB241E9042CD8B6EA263B84F7D5144A4AEB99954D22F9CC3AC899F6C268F9D7
                                  SHA-512:812A0F0750B7DB1714FFD1CA6067A264F7CCC4965B92AF92FDC0B56FA211D4C082D93B8CCFD9903379534AD0B17B5C7A35D1F7D8AC47385F9D80CAEA0CBBB3C7
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0............@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):16896
                                  Entropy (8bit):3.994821998649341
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C831C08CF124152477FB94C4BD028F90
                                  SHA1:C618C655AC87240C3AD6D81310312CF64D8464E4
                                  SHA-256:E6852978B134F303FCA7FBEE6A4DAF3E5CAEF142D8AF5792B57BC84DE9D58EEF
                                  SHA-512:8707FAC826A5B7D9D7680C3112728453CDDC8346632F78C7D8EDF9057A52BBDB71ED4E4AF2F45E3DBC53C9B5E85A73EA4BE228072FB45A9265A086AFB88E6C02
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....@...............................................`......].....@.......................................... ..l<..............................8............................................................................rdata..............................@..@.rsrc....@... ...>..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.983980152249409
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9191D5A0784D1389A35D07990C978CF6
                                  SHA1:116FA27304AEE2FCB259AA6F1915F6D8E60EAB0B
                                  SHA-256:3520EEBA7651739988310460D05F52CB501361CD1683FED140301B1B3C670E06
                                  SHA-512:2A316E27EE13D9B290ECA4847BBD2B7541DF398EA148737518EE81388C3763D402D5C7FCA81ADBC1C1E7FC76CC06E0B5888B67001A705045EDC91D520B7C40D6
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0............@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):18432
                                  Entropy (8bit):4.321865833459205
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F8537ABC5E5ACF74D034175901FB683C
                                  SHA1:66336E317C8547CCE3951187E72DD73EDF4EBD3F
                                  SHA-256:4F117E94A8F79293B277490F4A6A50712E5F148C8E4048E225EC0BE0D1E0311F
                                  SHA-512:E519F179EAFD9C6DAEED231DCBD47371B58A8879B53BB864B134203517CC71FFD54B546ADD426AD6C67922FECCD07FC8D9FB0A6F161B499A93B46B6026F47245
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....F...............................................p............@.......................................... .. B..............................8............................................................................rdata..............................@..@.rsrc....P... ...D..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):4.133577658456735
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:ACC3DDBCC981BEF508A47CBC73BA814E
                                  SHA1:06660DBC1FB78125566C261BBEAF8834E2F7C678
                                  SHA-256:F019A33E3932824007812E236EB7EF96803E470EDA59907DEFF3BBE598E6B19E
                                  SHA-512:4A14FC7FA013381B22CA616318D2FA294A0F937C1A7566D18CCD85136C6CFAF8C845F3A50E02E04B8BA428EF07DDB2E011F9A866DC6CBD1D6330AD2F9E6CD7DF
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0............@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):16896
                                  Entropy (8bit):4.514317671761728
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5C87A6E8CF474AA44553BE633949A763
                                  SHA1:F472C144BE3EEB6A301BB247C04C64FB0057461C
                                  SHA-256:D4A568D85508320E62CB83B3126FB81A998652737440FDA21042DE11456EC2BE
                                  SHA-512:E174C37BA3B5363DFE4AAE7656B7E122BC0B2AB13551285A6D5D4056DBB9959375D98D81AF414189DC4AA40A29ED887F88158967583FF6C792D5195EB6AF594F
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....@...............................................`......kU....@.......................................... ..x<..............................8............................................................................rdata..............................@..@.rsrc....@... ...>..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.6238503721570665
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2A486007F51CA06F80E2DEBE73A1B914
                                  SHA1:8B13FA081E27F10891EDC76554D2968064BB5F04
                                  SHA-256:82A775751AE1ED4814548EA6CA5632702C469EB04F583A1086DBBEE5C438A538
                                  SHA-512:019B426925F628F4FE1EEE0EFA4AAC8F68D70887F62399E2C6FA90430AD1F568AE117EF289EC22EE2C1668C6BFB196B09A5F4FAF735F67C712304C0E1B5CAD65
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0......Q.....@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):17408
                                  Entropy (8bit):3.7482003245139417
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6B692E6CF8A71AC134CDDF09F93AE145
                                  SHA1:BF2FFC1B7E7A5CC4543FAB1FCD493BAC4327F63D
                                  SHA-256:D1149340A639669BC955928E1870C55A3DFC8C227A172D25FD6D9FDA6CC8381A
                                  SHA-512:63D3CE2A714A40AD5FCCF06AC32D95B8653725904D496EA932E9EFAC58E45E4257785CC544503C0E9C30B9E0FC52F78DB5DE1C056AC1E04B0F0427D202E7F5EA
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....B...............................................`............@.......................................... ...>..............................8............................................................................rdata..............................@..@.rsrc....@... ...@..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.5431611437538653
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3FA969B94979679FE04315B55E37CFFC
                                  SHA1:929B0A939006BBB53476F8D844E9112C826BDD7C
                                  SHA-256:843EB4F32DCFCA01337235A5E81FF5778428EBD1DA1A77561D75669BE2BE0BDB
                                  SHA-512:F2000F9C188DAE7A4F968258A2AB0C871AA19EEAA23E8117318A1FE63F9B10F68EC889AD3311EFCAA38B2541B5CF850FAA0F4C09B45F7E79933ED370E4C6932A
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0............@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):17920
                                  Entropy (8bit):3.720848960036151
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F39E4ED348B96B946D313F6FB11DD4F6
                                  SHA1:EC2BDA38C7393135DDE64AD89A10DD600A4D4ED4
                                  SHA-256:1F3033C52D94D72A2510C7F0372D01E92EF81168B8A2F64B105C2262C28B22A9
                                  SHA-512:154F69539C54D227853E382D927C5FB63F41224641A95693C4693EDA50996D06EB5B5AE256A9F4D0A80020EBF43DB26BDEBECF03824BDF90A897ABEB1B59EF18
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....D...............................................p............@.......................................... ...@..............................8............................................................................rdata..............................@..@.rsrc....P... ...B..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.5405615583919863
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:47871CCABBFF1F94F0FA0C3A676863AB
                                  SHA1:7C00E59D4A7E293B685B0BF5FD574D779F2A3EE7
                                  SHA-256:866EA831A19DD65D6DF2D1FEA170F0D1A3FD31592876B765A0E999FD1C4D1627
                                  SHA-512:C8AFE8D4A168EDD4F46F572B70D3B0845635C653D780E9F17DB9F1704B9274628A50E75CABC6AF253EB8D15B927D7A2CF5F7EBF0986A2179359376BBB08E4110
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0.......=....@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):17920
                                  Entropy (8bit):3.710862769875059
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0F79458FC97680316E2440819916D191
                                  SHA1:49A18A94615BEF9FBA3F29C3C29390DBD166BE0B
                                  SHA-256:232A4BB72E63F83D2800FC747D00AD6508DC87D3C956587A35C5BD5ADD0E15F8
                                  SHA-512:D34F35FCF93A6F58E5F4CF2396B155BD2A143E5984E538520A3D38594BE944E2E5E96FC0D46EC218A28B8FD2BE6BF0083E6F1DA4F64BF10723913DE601F48F9B
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....D...............................................p............@.......................................... ...@..............................8............................................................................rdata..............................@..@.rsrc....P... ...B..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15392
                                  Entropy (8bit):6.694946136825022
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:31984F507EE9FFDDAE4BF03A6B51AA00
                                  SHA1:79EBD82812EBE87449A411CD88DEF2B0E4A05EFF
                                  SHA-256:6F011F615F712400CE511FA6D11ADA7489A57CF9C7F05D7EE807BF52ECB34250
                                  SHA-512:4F2CAAF4A0FE63094D4233174ED6BE35858CA604A14CF6A71E9D99EFC699618B24FB67EB716CAB2D61ACFC815511587781EE9A9357C29890BD3FDC750951C3FF
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..............'... ...@....... ...............................A....@..................................'..O....@.................. (...`......p'............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......P .. ...........p&..............................................BSJB............v4.0.30319......l...D...#~......(...#Strings............#US.........#GUID.......4...#Blob......................3......................................2.......................p...........X.....X.....X...G.X...d.X.....X...0.X.................j.....j.....j...).j...1.j...9.j...A.j...I.j...Q.j...Y.j.............'.....F...#.O...+.^...3.....;.....C.....K.....S.....................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):311088
                                  Entropy (8bit):4.241445432640272
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F034C8545211981CB33A5668066430FD
                                  SHA1:9C87B00C004452EFDD08E488FA70DB420B1E8479
                                  SHA-256:74CC90FFE9C74514A90E12A1D138601C3E6644C3316A0FC8F70EB49DEFE0699B
                                  SHA-512:02CB8F46B3FC2530CD4C33F3FCE8A5E3B7812A2855CE8529C3EE896B59FD9B6EDD8AA2FBD344573F9D7128F16AAAD0717D5BFC4EB65FAF75B1613DDDAA956C36
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......)%=.mDS.mDS.mDS.~...lDS.~.Q.lDS.RichmDS.PE..d.....f.........." ...(............................................................E:....`.......................................................... .................0)..............T............................................................................rdata..X...........................@..@.rsrc....... ......................@..@......f........l...l...l.........f..........................f........l...................................RSDS.km[.6KM.`...4`....D:\a\_work\1\s\artifacts\obj\coreclr\windows.x64.Release\dlls\clretwrc\clretwrc.pdb.............................T....rdata..T........rdata$voltmd...l........rdata$zzzdbg.... .......rsrc$01.....!......rsrc$02....................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):668320
                                  Entropy (8bit):6.596893904386948
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1366D0B2C27E5171B61118CBBFF63F61
                                  SHA1:E8E8FAD35EB3B1897DDEA353A1F71655731F501F
                                  SHA-256:7D65141FEAD9DF535DFE348D503F16449EE9802E4FE3851EE765CF718C6A755E
                                  SHA-512:10A7B052DCA723357CD43832675E39248DDCCEE6D638AA69D0D79D804D0E48E11EECD41920E59B4F3ACA2C8662F1974CF84CBCCD266A92BE58FE07BA131BB789
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........xM:..#i..#i..#i.a.i..#i."h..#i.."i..#io. h..#io.'h..#io.&h..#i..*h..#i..#h..#i...i..#i..!h..#iRich..#i........................PE..d...L..f.........." ...(............@.....................................................`A........................................p...d......................\F.......(...........+..p............................*..@............................................text............................... ..`.rdata..............................@..@.data...............................@....pdata..\F.......H..................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):1785136
                                  Entropy (8bit):6.548770407462673
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:463E4A8FF3CA41F30303AC50BD0AB343
                                  SHA1:E8B210406F03044452DCAC9D95D427B5774B1A27
                                  SHA-256:BB68BF2C02422190FCA77A823F9CD38EA2BB97ED9BCFD16CDC424C2E5F3DE6BB
                                  SHA-512:5EEB1174BEB5187C1C11F30CACE50240A63F3474C544A2B231B011F42CDA7EDBE676446619EFE56489721E99697C480A288AD2D2492123745A7CE3EBDC68F534
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......p...4.~.4.~.4.~.=...8.~.D@..3.~.4....~..B}.>.~..Bz.$.~..B{...~.'Ep.L.~.'E~.5.~.'E..5.~.'E|.5.~.Rich4.~.................PE..d.....f.........." ...(.4..........PA.......................................p............`A........................................p................@.......P..t.......0)...P.......@..p.......................(....?..@............P..p............................text....3.......4.................. ..`.rdata.......P.......8..............@..@.data....h.......@..................@....pdata..t....P......................@..@.rsrc........@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):5040800
                                  Entropy (8bit):6.561031376470379
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2F0B0927962C29A35744DE52C3820B06
                                  SHA1:A0F7BCB68DAAB2CA37809DCF2B7A67CE33B3D5D4
                                  SHA-256:B8962ADCFB27934FF93F7FFFE306E1F01B9342305E883443896204E24C68290B
                                  SHA-512:B96D09BAE12C98F89C1E91BFD1EFF526BA91FD006D711CC7C2AD2070E8799FB8AB279EFB513DE1D13EE272EE2F87EF6AC77F42FA1C64EEEA6D8A4325518A903B
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................A.....m......m........&...jo.....jo.....jo.....h.....h..c...h.....h-.....E....h.....Rich....................PE..d......f.........." ...(..;..N...............................................pN.......M...`A..........................................H.|.....H.,.....N. .....I.......L..(....N.._..0.=.p.....................>.(...0.<.@.............;.....L.H.`....................text....;.......;................. ..`.CLR_UEF\.....;.......;............. ..`.rdata...[....;..\....;.............@..@.data...:....@H..:....H.............@....pdata........I......VH.............@..@.didat..8.....L......"K.............@...Section.......L......$K.............@..._RDATA...2....L..4...&K.............@..@.rsrc... .....N......ZL.............@..@.reloc..._....N..`...bL.............@..B................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (console) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):61784
                                  Entropy (8bit):6.34911893460673
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:444F00B799525BB24652C180C20CA2E2
                                  SHA1:7E44459928F8949A14195C04C3B2A6EF78725C64
                                  SHA-256:E2AC2B814E173BAFBF4392A3123EA562575B8E6A865AD434ECD8D1C342CC2E03
                                  SHA-512:C8D60C4CD7F50122984264AECDB4A177ADE954D6D97EC07DFABC35D81D7755B441A01764A8DEBD6F24F57118A51C4CC43F4E1DFE7D9B31DCB8DDD9815C9FFAEB
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........................!T.....!T.....!T......V............S......Sb............S.....Rich...................PE..d.....f.........."....(.r...Z......@/.........@.....................................z....`.............................................................................X)......t......T...............................@............................................text....p.......r.................. ..`.rdata...=.......>...v..............@..@.data...`...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..t...........................@..B........................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.683894470181022
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B6E6A5890708FF3CA5FA1D319837331F
                                  SHA1:01A64BFAD908749469F934CB5C50E91CF848554C
                                  SHA-256:1CDE7AE99FD5275196D4AD0F5943C73CC2512B84E5E781C182A795678A41E0CD
                                  SHA-512:915C37D03733E2C82CECC030681A30FDBD388E317B8EC8FC2FA8C52FB9DA727FD5A0549CDB8F531C71D9DD52E90616A6DCCE7049537D8F0DA424633309324144
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0............@.......................................... ..d...............................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):16896
                                  Entropy (8bit):3.8566968808287103
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D8D02546291FC668E4075040D60DF6E9
                                  SHA1:08FA8E686CE3DD1F89447E5F9D237AD66948602F
                                  SHA-256:4F2B35E6B334E4161E31F61DF72F56C5C864A45DDC04FFADD39A4F5334AE6618
                                  SHA-512:CA5F84257282DC5DF6D0A4B63A16371423E79FABAD1496EAA3FE09F6DEA1CA3DCED57E99AA98E5D6B82BF49C2BB77384E409F432530FF15E4F224455E5421C50
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....@...............................................`......i.....@.......................................... ..(=..............................8............................................................................rdata..............................@..@.rsrc....@... ...>..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15392
                                  Entropy (8bit):6.699983860363801
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8C0D1B7699E2CEA90D0BBE69F2903954
                                  SHA1:26210D3E5BC0338F696CF436387A838935FBAE44
                                  SHA-256:2294D586963F609671B7C1FC4C5DF9914F338A1A7B09967294F41E798DDF3313
                                  SHA-512:63316B52C8782C75970007ED4B67DA634FAC51310F86088D92C6F5696AB03C75D094E661FA87E1AAD8D6989954BD6BC5762ACCFF7645EAEF38D4D27A0EE195F8
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....M............" ..0..............'... ...@....... ...............................E....@..................................'..O....@.................. (...`......d'............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......P ..............l&..............................................BSJB............v4.0.30319......l...D...#~......$...#Strings............#US.........#GUID.......4...#Blob......................3....................................../.......................m...........U.....U.....U...D.U...a.U.....U...-.U.................g.....g.....g...).g...1.g...9.g...A.g...I.g...Q.g...Y.g.............'.....F...#.O...+.^...3.....;.....C.....K.....S.......................}.............
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.5937784201959206
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9FBB2AB2202E48DD49093798A9B12FB9
                                  SHA1:BC5C1293776B3E4165B82011D6161CEA1DB7E341
                                  SHA-256:EAD8B5F36933BF9DC880117CB12A50BFC8501F15841D034034ABE72B218BC841
                                  SHA-512:D35A0CC6CCA1314C3CB7B8377A51CF85F17D89FC0BE9355A01589057AAA9D12623C3826EBD6306E09138D009FE945F147EC37C5B436F31DFFDEC91BC07FDAC6E
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0......&>....@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):16384
                                  Entropy (8bit):3.655281935316799
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:381BD4F3AD2812EBF4D033D6CEBF82EB
                                  SHA1:7232F656FB0D10235CDD9EEA8E4891686759C736
                                  SHA-256:9E2B35942B508DAD8588D527FC463D88CD2C2CB84BE8B8F2D946840281743DEF
                                  SHA-512:19F2CDEF2A794AB834CA5E4862D63878911744B305D0D3957C6AF65FF296F08E367E41B3837DF96C133FBA8B1CBDAC4610E7E497181B561B9BC702B37C86EBB4
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....>...............................................`......kC....@.......................................... ...;..............................8............................................................................rdata..............................@..@.rsrc....@... ...<..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.6158357477809675
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F7CEEEC45A012BFDF89C0E80F0B3B59B
                                  SHA1:EACFD8E924BBF27E20F0EB418346656795ADA502
                                  SHA-256:F313AE960914FD3535B6E912C843E2AB4370A42987DFDB2FD4A4F2286D2D3894
                                  SHA-512:AE020466D35297BBCB6BEECC794DB22BB2E55277C4B5E47CCA720F73C286F0669D9ACB99A7D87C2D0672D77AC4811D79C20CD3057D069C4E20C349639B7958A6
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0............@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):16384
                                  Entropy (8bit):3.767895084635225
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3E7CE1559CB24AA88569046E1B74B188
                                  SHA1:E3127FC84271705CD22A6528F792448776F1AB24
                                  SHA-256:086F2972BD29B97674D1AD97692B73FB7EFDCC939A054A2B36F2430EF5B95EE1
                                  SHA-512:8A486D35D817EEAA79BA447D5258846C4D7AF4D7AF999AAEDF2B91D376B7A6A168EFBF426DD7E53E86FCD1BF548AC1B6C2E8283481FCB37B482102ECC9A7DDD6
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....>...............................................`......Y.....@.......................................... ...:..............................8............................................................................rdata..............................@..@.rsrc....@... ...<..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15392
                                  Entropy (8bit):6.697780642435859
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9248DB7F2B4EAB1185442CEAEF01CAE6
                                  SHA1:B51656100F8C9733E46AB18D92A4461231E38EC7
                                  SHA-256:073DCCE38866F093FF8B7F59E080CDA2994B78A63DF7B715F5F6EFE359547E1C
                                  SHA-512:9521362407464FAA92CB81F85831571460ECE7316EE043B9BFC112F98F5A9F23186178071F2A3CEA5CD1AC49079D19EE2D38A04E98C2F84DAFC623547AEEBF28
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...jG............" ..0..............'... ...@....... ....................................@..................................'..O....@.................. (...`......h'............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......P .. ...........p&..............................................BSJB............v4.0.30319......l...D...#~......(...#Strings............#US.........#GUID.......4...#Blob......................3......................................2.......................p...........X.....X.....X...G.X...d.X.....X...0.X.................j.....j.....j...).j...1.j...9.j...A.j...I.j...Q.j...Y.j.............'.....F...#.O...+.^...3.....;.....C.....K.....S.....................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):1820592
                                  Entropy (8bit):6.271284413362417
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3600110AF363B57B21534DD8B2553106
                                  SHA1:40312461190727D0FB4EB82E2FD9D40B0D547C04
                                  SHA-256:19AFC1C532C68E02174BCAF19AD40F766C5F51189B8633908890C3C88CD02147
                                  SHA-512:131D5E786553DEC02A224FBB967C53F2B1A7D0AA716BA5685336D6A5DF67D87F3DECB8686CEE9967DEB8F55BFEDB61318DE91DC8BA37D39E2DB032E0E955C12C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........X..X..X..(w.J..X..Y..(w.H..(w.S..Q.A....X..q..(w.p..(w.Y..(w....(w-.Y..(w.Y..RichX..................PE..d...l............" ...&..................................................................`A........................................`...........0.......p....@..,T.......'...P...... ...p.......................(....f..@...............H...0........................text............................... ..`fothk............................... ..`.rdata..............................@..@.data...L........P..................@....pdata..,T...@...`..................@..@.didat..h............`..............@....rsrc...p............p..............@..@.reloc..h....P......................@..B................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.581317198660999
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F2BB01519FEE51180666DC70FDFFAA7B
                                  SHA1:B9F4EAE575A150855EE4E35DE002F78101D43D32
                                  SHA-256:6E4D685A7F265DD19CD5952E1FADE1A5B8C7B6FF1AEAA9ED81F017853DAB6878
                                  SHA-512:5AF97975AD72B86834EA94313956E0CAADD65DF7395941C4158C40915C023F114DDDC71052EC2308F9184933E8AB028B29EB615DC7EDF50FE59316FD29E1CC50
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0......).....@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):17408
                                  Entropy (8bit):3.6913229424845286
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:157E99B1DF7086B41ECA401002CA170B
                                  SHA1:204FBAB0F619F539BBAE77724B045A890DAB54CF
                                  SHA-256:C536AB1A374B51CBD58B61522D1DC4B8E9D45ED423328B70F8468BE7BE295FB7
                                  SHA-512:CA9E330C683E6C2AC19D1E0691DAEA9B2E6CB84B6E01CCE1F67844E6AFFC28BAD0BCD6776E6B09BBEEAF8D9ABE052943B649BDF18B3B5150DA138228A00611B9
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....B...............................................`......8.....@.......................................... ..T?..............................8............................................................................rdata..............................@..@.rsrc....@... ...@..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15392
                                  Entropy (8bit):6.705195418480604
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D197D94493DBDD8DE75D91BFFCA7DB0E
                                  SHA1:257E86BC1AED4897334157EBB43E324D8C1ECE5A
                                  SHA-256:2E437876E065C5F99AFBCBB63F21191F4A5B542F1C7361264DB295CA79FECF05
                                  SHA-512:33FD388F8DA6CFF87EDB952CF67E70FCF6B55566076BA5C24F516FA344B059A1390D3A60D5EBBDCBFADE819C9F7792F04538322EDB07785A41D54D035F1BA254
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...E.;..........." ..0..............'... ...@....... ...............................[....@..................................'..O....@.................. (...`......h'............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......P .. ...........p&..............................................BSJB............v4.0.30319......l...D...#~......(...#Strings............#US.........#GUID.......4...#Blob......................3......................................2.......................p...........X.....X.....X...G.X...d.X.....X...0.X.................j.....j.....j...).j...1.j...9.j...A.j...I.j...Q.j...Y.j.............'.....F...#.O...+.^...3.....;.....C.....K.....S.....................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PNG image data, 168 x 208, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):19118
                                  Entropy (8bit):7.974674590387708
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E3C3CEF7A32FFE9FCE8B68F37BFF68AB
                                  SHA1:B4D0A17C1E01D413C928FE42CD906CC9D3B7BC82
                                  SHA-256:90CC046B8B319B3456A5C16F8307AED3B44E3F33E5D8B7B0E5DDE25D6E61CBEF
                                  SHA-512:3AD9B5754A660C3EFCD71A06DC66AE466A16F1336FDA3D0FF4BD550EA9801A9EC0536E3AB533097C6992DA7BC7B5D585A25BC17E977E6E8B8C2584B21FDD975A
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR..............:*.....sBIT....|.d... .IDATx..w.%e.>......s.........3`^.3.w1......W..QP.Ad.....uFW..|.]P.E...a..3.s...}........{:...T..u+.U..y.9.y.!,bp....E....d.uk..;........:..8.`0..#-R..d....h&.1.AbzV.z(Gx......u{.3.%A.~d......s@X.....c...=........w..........=.?U..#.XO.c.M-b<..?...._g...Q.EE.m.f.H.....0.......<..f.q.Q..P7`...S...............N.Ws....l.0.s.P5.].../...3......6YK.t.s9...e.ZW.V..dX4.%.jA.-s..f^S...F$,...l0T...JW.9.......R.L.]..y.._...F$,.....6.o#..(3v..}&.u..c....;...w..7.]-....k{f.].11..A.i...G....:t....v&..3........p..l[......N.1C.6?`[|../....=..a.....c.yn.?py..<b....t.Q0....g..w..@....~.P.w.c.........[k.eKM..Xs...'.J...6......1...9J..>..^.Xt..c.O..>......0.....@.6.0|,*.4..QA`6..7...+Ha.,6.0..h..9 .lb..CF.!i=3/....EK.DN.1ILD>....[7...t..hu.x..,.3Ac%(s..3......t.r....i..=;...<_.e..u..%h6G$L6.....f..mi(..D..`...(>.....6.Gl..rGK.QF_..3T.&......|.+..x..o/.l.EK.x.(.X.F.,.......5..h.0#i..w.......[..pxJrD..,v.....]..d"..
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PNG image data, 210 x 260, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):19593
                                  Entropy (8bit):7.977070461226022
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:32E89670E01F831FAF6F7EAB83B22E6F
                                  SHA1:6F73AEE92ED37EAF2925AB56EB7FDD7AFC0E14B5
                                  SHA-256:C2C6A645786958C6A0A861F247F100E15177947157C03AD756C431DA240CBDD7
                                  SHA-512:E04FC5C16C02054D75E197CF60E5D89B7F8FAA356D02B4B33CB058081C5119BF8A1585C4EA6191AB1876E66E9DE62B307DAB2799E66E63A870B4223D7EA65431
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR.............].j.....sBIT....|.d... .IDATx..}w.....U..f....$D.`....6...8q.9...`I....`..6Z0B.I.}..9..s....>...L.BBH. ..j..z.?:...Y...........^..z..QG.e.j]....L..H....!p.B......j].:..:.J..#.%..p....g......Rn;....*c..C.H!....O.-.h..x....x..O<q.j....N..`fz....|!d..n<.........C....^|"uq.$....O>.y...7...Hly|l...QF....<ycd..c\.N."...r......`..t..o....<........j..D...1.P'R.h..s.J../.*.:...D*.1)fF....*.:...D*.:.S.J..%....?......*-f.Q.U..A.HE . .#K.h ....7..........?...|[...1.P."T$.{|.S..UV"D..:.1..V...u.T$..>f..Wb.*O...u....?.:...g...v.M.GZ.:....)..:..IH.].d..c.O.yB...*W..G.H!q.k[..4......+%..4~......W.|u..u....3x_...93:T44.T...!....^~:.t....U.:O.uy...3.....Zz......*\.:j..jW..h*2.../.o.ha.).D*.....TAF~..........0s.D..._..Q[.T.....!',.J....N.2.\.j...I..u"....U;..^.'MX...e....5.'%#..H.t.S.B!....#46*..8...5+p.Y.aE.;...1.B"1H...d....m.p.t...e.gy..@...0<.F2...........5@..........~.....u.';n^........CR..Wn..e...T"...j..>.?.M.P.@(."....I"..1...
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PNG image data, 252 x 312, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):26632
                                  Entropy (8bit):7.9817302879114225
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5264A592CDBA02D0BE8D59003EFBEA4D
                                  SHA1:7BD8CE88B27321E3FDE1AF14F12A3F607E693111
                                  SHA-256:85AF49AB7BADB4003ED4DFEF150E0A1841FCF89AFBBEF19766C93B0CEDA36A37
                                  SHA-512:9C39B13E86D4AB60BCCD0CAE6301B9A0446453B418B321621FBEA11C13816105D15E06429E6838DC660D4DFE21E2FFB7C3A7C2D33AF6CEEA6162DB64522236F5
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR.......8........q....sBIT....|.d... .IDATx..y..E.?..T..s.&O.H ...." .(...]W.WPpUP......D`.u!(.D.. .......U.UA.9..&@B.'O..>g.......c.g....;.'.S]U].......* A....$H0.@.n.D.....`2]....4..)".!..K.A.......z.3..AB.:....#..p...By.x...pC../^L.5jb.q...5....:..?d.(..K...#...UiX...R_......./../...p.......Aq.+..A".k......c..@k%.0....:..-.15-..B".k.7_.c.......4.._..Y.& ....Y3..q>k.g^}!{\l.%.0H._e...7...1W..a|%.:.L.$..2........^"Z....w...7..W..i......<.V...._$..:.!...M...j.`."!|.......t../..;..DB.*..$......`\"!|.A..U....Uw...U...mU*f.e.7.V....[$..2F.._...{...y.F..&..H._e.s....].W..."...`\#.<S..{~x.$......m.KD..OP..._..~L.k$.s..q..>..=A9H._#.............0..#.i.El.K0....F "....\f...:...q..djl......8.T2:z.V......b..v.x.w.....>S..%..H.vu.......S'7......F ...dG$..$6..E...]..[..Y.....i..n.D..G.7..............L..>...3..T.. ..F........sYFv...f.F.F.Hv..._.$ZY..... 4.XbFsw..UiK.....u..Jx@j.U.!.&.........>..p...I0..... ..&.......%..@B.:..d...@....-.&.....DT.Jo.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PNG image data, 336 x 416, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):41286
                                  Entropy (8bit):7.983328112959813
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:CCA8C99EA4D579DF304BABEAA4DB525B
                                  SHA1:1AE0CAAA88A60AD88C82C0A713AEF09328B949FA
                                  SHA-256:90F4083D03FA8DB8F3C3C0DA970CB7E402179A2EA566506DF8D0360593EF62AB
                                  SHA-512:24E859E1D360C0563204BDA4EC89424F44850EA2093359B1DB3544E66184773E654A7177EDD8386E5CCACD1373508B34A1965EF4B5753A8CCFA5F382E4A4F857
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR...P..........z?.....sBIT....|.d... .IDATx..}w.%U..wn..iz.'.0..A.....b.U.qt.u....A..<p..20H2.i......kZ... .a.tO.....R......^..]/tw}3....[..J_}..P@....$H. A....5...........R....5a..2......s..N.f.1A.VDB.......q....!>....&........Def....J...;...c.w.....@g.v>..#...4?..T.2U.Z..O .V.}.O.W/..g=.$..H.t....9...x4.>.....}2.0P..-A|W9.....T.....L.$.:......Y.7J......%@.........M0[!.]......[*ey.@'.@..@...R.b....C~..LK$.t.../.I...t|=.g...2^~.q.......D..`<..9e)>W/...".e.[O=...UF.....@g(..(..v..z.E.........`V!..g(.....0...s.^.C.|......{Y...........q..eh....H&.&f6.R^..-..@g ...3B.K.....f...'..]..2.$h*.....d.&..hB...y,nB...4....D.#K..Kt...nx...4....@H1...nE..qX..M..)H.t.B .L3:...`. !......6.L.dt[...@g ...iV.D<...$h4....hK....nJ.,w4.......@g Fh...s..... ...&H.,$.:...;o\..4.\bl-.J;.]n...BB.3....E....5.`...s_C.L...H.t...8..x..?6....=p.I...,3A.."!...C..6....Q....a...*+A..@B.3.D..L.{.<....|...=...$h.$.:..zuW_....0\.r.|O....g....".Q#..O=Rx.X~.....*.`.,.r.:..g...
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PNG image data, 672 x 832, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):81389
                                  Entropy (8bit):7.983212605781754
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:60471B42FA87BF6169F0D1B5097B8191
                                  SHA1:3D911D51649FC1876277DA10313FEF48177D06D3
                                  SHA-256:ADDA6EEBF12BA03A45E2632BD24DD0B2F7637756D732D79297BC8C53A3352738
                                  SHA-512:143F187DA935EB25A5C87B865E389CC9AE9CE3ED688BE82B0D2A531292702328DBD940950C4B21691C28708C8B2D9A7708361F8A9E68C01294660293F3B87A37
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR.......@.............sBIT....|.d... .IDATx..w.]U....>.......;..:...(...X......UO.@.. a ...:..]...+.".....7..7..s...q..k.r.>..~>.Y{.g.{.>..<k.... .. .. .. .. .. .. .. .. .. .. .. .. .@q. .B......Y8.....iD<E..L.....zO..1.*.. 4 "@...y.y.F......v.."BO....x...okS.y.q=..k. .........d..;6:.Q&|...T.c._........'...+.. 4."@...x.I........=.1.....u.m..X. .Bc!.T.Z...y..5r..W.r\.....sR.-..L#..[..A._D..B...S..... ........K.<..... .. .."@..I...<=.F...m).+.8..2"Rq[".. ..PAhB^xz.L...D.O.x`<.I]..EJ. ....PAh2^xr.\@..B"n[L0c.'...>..m..A.j..... T.........g...D8.2.......E..A.=....&.?....7.#..-.f....^...A...v....&...............]'.v....A...6H.^..........7....C2{F...rC,...".......)..m...,..~...6C..A...q.............>.M...m. ..P]..*...O...E..$.R..... .B...*..........0o...C..m. ..P]D..B.........."n..A...".T...EX...U.....P.F.. ..C.. 4./?5z....mG5Q...m. ..P=D..B..AfN.6T."...G.m. ..P.D..B.....'..d.-q.. ....PAh ^zj.}.M...@.cq. .. T.....@(...v.~.=
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):3016624
                                  Entropy (8bit):6.069949843743379
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:169EA8116C178EA6085DA5D0D7F3486B
                                  SHA1:4BEEA49DC8A497A696970BFD6130711581874E0C
                                  SHA-256:BCED10AF53884440C0AA5B059285AD69CA625C9DD59262D14BB3301712279C7D
                                  SHA-512:5A432B4854C6D801FD86E54623174B417E607A6F9BA87534B7DA166A00765E4FD6623BB1057CFAEE65F15D383EBDC48C763F2AD060B4DBB8B7F7EC21FC1DE1BD
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......a..%...%...%...U0..?...%...$...U0..*...U0../...,.K.x...%.......U0......U0..$...U0.....U0'.$...U0..$...Rich%...................PE..d..._}+u.........." ...&.p.......... ........................................0............`A........................................`j(......j(.......*.hL....)..w....-..'....-..;...g".p.......................(... ...@............h.......e(......................text....R.......`.................. ..`fothk........p.......p.............. ..`.rdata........... ..................@..@.data....g....(.. ....(.............@....pdata...w....).......(.............@..@.didat........*......@*.............@....rsrc...hL....*..P...P*.............@..@.reloc..`;....-..@....-.............@..B................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):4.071338360267075
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:BA274B09B6788349AC5B36266CD59D25
                                  SHA1:3368D8C57CDDEB8695F5736C2F159186086A8756
                                  SHA-256:116096C1848B5BE855F42D98394FEC99C72C2334620C15902FDD6D9E446D5EC1
                                  SHA-512:2C3303631EAB07A04CFA75361935F0C36B4D4352F48CB55583DA6275C47CC990194E978C35A10A7E26CAD8480E744B3B0E729DC5F9CDFCB305B715D16FF51029
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0......!.....@.......................................... ..`...............................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):18432
                                  Entropy (8bit):4.507367306462321
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C78115A3B3D64E6656FFFBE3076A7730
                                  SHA1:DB8A12D95AC49B8B7E52D89B6A55959908FDF25C
                                  SHA-256:18C35833B1D9D4BCB163714CF436C49545C94E1A098A277781EE84686499DCBD
                                  SHA-512:C50B14BF9896D85DF724BA09E09FC01801BD440A7B8E6EF6EB12BA387B4861CCEE1BE6D5D058B8CF4B4BB7602D9B258D5AEC258D59A7D2632E228BA63B03E8B6
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....F...............................................p............@.......................................... ..DC..............................8............................................................................rdata..............................@..@.rsrc....P... ...D..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15392
                                  Entropy (8bit):6.700113664321267
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:10012718C27BD5759445C57408AB6A3C
                                  SHA1:BF587447AE3D9EC9A99BC12EBFD7DE37BB90D7D5
                                  SHA-256:04656940F2F085F0E45C0AA40B299C7EEA5F3DB24ED3E47513078881901BD02A
                                  SHA-512:79A7A2AE7199EEEF7F3580D3C873C8AF9B52AB3FF50CBB0AB7A450696D0B5ABFBA804928011317501E5BA52D8DEA725490809040475D17CEDE7EB73773576FE9
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Y............." ..0..............'... ...@....... ..............................V.....@..................................'..O....@.................. (...`......x'............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......P .. ...........p&..............................................BSJB............v4.0.30319......l...D...#~......(...#Strings............#US.........#GUID.......4...#Blob......................3......................................2.......................p...........X.....X.....X...D.X...a.X.....X...-.X.................j.....j.....j...).j...1.j...9.j...A.j...I.j...Q.j...Y.j.............'.....F...#.O...+.^...3.....;.....C.....K.....S......................./.............
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.654605737444394
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:06B42C1F5923040723244FBA4F0F99C8
                                  SHA1:0F7822BEECECBBDAE39546C4303F4AC3592681EB
                                  SHA-256:5F7E2735BE84AC2ABDB96DE725E9E1936FEDE03DDA9ACF3B0F2C9322A94A0F67
                                  SHA-512:A1332320E4777CA240AB370556BFF436DDC83C9BB7C0E1E7E76DEB4E8F04E6559182A6B650B07E0DDA6309BC22589AB342924FE6E945E6FA4B67919FAFA5A27B
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0......f.....@.......................................... ..4...............................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):15360
                                  Entropy (8bit):3.681039991355144
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B2A66BD1C7BC85AF1014BDFF66E13488
                                  SHA1:449F670A87A1B36A4E33DFA9EA51F5D380D229F1
                                  SHA-256:A4D78C5467D920E4523F690F4D0AAF511104B4D355EA041469563396BBB4F7D0
                                  SHA-512:18D07A16A50027E60950966AEE3CAB7ABB99363073D90B5169EC8CC2A6BF75D201815035307575B758E438E29D9BEF48A88658E3C9713AF3074D98402FC5A575
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....:...............................................`............@.......................................... ..P7..............................8............................................................................rdata..............................@..@.rsrc....@... ...8..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):2.9088993339644773
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9FE513251EDEE217C1684D4E163CEFD3
                                  SHA1:A5CD38373D78810E663F387F10938A346A63D682
                                  SHA-256:740D5E7AA9B3A10BF690F5B584BD10995DE973C2F1BD37DB61B2F510A96026F6
                                  SHA-512:A5023F896C941A6C80BA11BEDCA1616D67E396CA2737E56C726B752EED7A69BCC3818BCF377801BF55DFEA6EAB54D66E05FA39B22951A30FEDF60B4B0612A0DC
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........X=..9S..9S..9S......9S...Q..9S.Rich.9S.PE..d...g............." ...&.....................................................0............`.......................................................... ..H...............................8............................................................................rdata..............................@..@.rsrc...H.... ......................@..@....g...........l...P...P.......g...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ....V...w.x.Z...}...d...-..g...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):15360
                                  Entropy (8bit):3.5247568360224943
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:247933E3C41E99EC65E236067E451E90
                                  SHA1:E06AD6F0B09358B17E21D5033FF5DA1204E4D3C8
                                  SHA-256:70760745D8CAF7C48474AB554A580E2EA02A96B2FB9BDC0F82581A9295BA6491
                                  SHA-512:4318E36B744124A84B34641418BB9CCCA1603EBF317A61F9148A0E0A0747A8B53EE8A17D50A90D3BFD0AD75B1F5C76DCF7A79A51921864F567540E17B94BD0F4
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........X=..9S..9S..9S......9S...Q..9S.Rich.9S.PE..d......".........." ...&.....:...............................................`............`.......................................................... ...7..............................8............................................................................rdata..............................@..@.rsrc....7... ...8..................@..@......."........l...P...P.........."........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... ....(}...#.REp..`zf....G..90....."........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.5037879014300053
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0C032C0ABC49B76307D2D83FBBB82D6E
                                  SHA1:C522B8F3A17331824F33E70E6BE2F629A5676642
                                  SHA-256:139CAE45594365B910D86720396A3E5985C019473F02A7B97E705905E038D519
                                  SHA-512:3F4AE16FD8BEC0323D90EF2D38CE56D5863857CD4B7EEE40248866B35C8C077D06C1075A221D1B8AAA7D922C901F083B650591DB15607C00FCCA2A707B9C357E
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0.......]....@.......................................... ..,...............................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):17920
                                  Entropy (8bit):3.663579944055444
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D2A5D72E410C3216184C3475CF4CBD87
                                  SHA1:72016C6AC7982C598D72807721D9D91AF3FABA87
                                  SHA-256:5289E1127E4576D02FC46AA2E4723A2583A0A05BCFEFD0D96964603D1713E796
                                  SHA-512:B68C8669D53D5C920176AA05B1BCDDAF508D9A9A1416EB0E7B588E06569CE7F6A2CEDD1A90A81EF55280FB6B17A3A7BD11B8542802B4BCA6B3E1C0A960E2A546
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....D...............................................p......-6....@.......................................... ...@..............................8............................................................................rdata..............................@..@.rsrc....P... ...B..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.4936289820745334
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B3FA4EA1DFDA760872D39098C1E64657
                                  SHA1:A8C3567307D5BB77CA68A9C56B82B30F6CFCD079
                                  SHA-256:ACA30F3567E562E5440DCAF8419D5A732057BD5C87118FE519771A7A54F42791
                                  SHA-512:D7A2D232DB0D3CCEC553E34329AF08790F810F7C316E051268A2E3641885BA97A6374AE1581419DAD9274AD5BA6CE6FA377BFACC9EDC718BBFE194E6CFFB90E6
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0.......k....@.......................................... ..<...............................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):17920
                                  Entropy (8bit):3.6531524634650063
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:010082066D04B939436A15C3BF08FFB5
                                  SHA1:950388C7716E4ED02425B8A4069D89F04E66502B
                                  SHA-256:E9643B1A49EB18E8D714AD2B2AD7AEC3DCB766D110161EAFB9D55A6745DA253B
                                  SHA-512:64ECDB63AB4976F5C35716E1E6DFA6C8DA5215C9FC12CA1ACDA598156B570C85B1D8411B1690CFEC98CFC27C0FEA19423A0ADD9382EBA254461592BD6EEAA0F3
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....D...............................................p......=.....@.......................................... ...A..............................8............................................................................rdata..............................@..@.rsrc....P... ...B..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15392
                                  Entropy (8bit):6.688439026602767
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2FFD9CAC311A9F0CAF305DC1A6088D46
                                  SHA1:0B344729EE3D76CA7C98D5D6FB14B69680A84F10
                                  SHA-256:2AF75CB72A2DE5FAADE8EE3F887F4BAF2F44D2CD118B402A169B659C097D92A2
                                  SHA-512:773729EAB370AD82C1E728C4A4BBB8FC20E5C135C3EFF37FEBF9449F731DE1426FDBEB3837B75733F9E5F4A0F7EB08BB73F47D1BE2DBBD34BA7B49328F179BAB
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...;............" ..0..............'... ...@....... ..............................>.....@..................................'..O....@.................. (...`......d'............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......P ..............l&..............................................BSJB............v4.0.30319......l...D...#~......$...#Strings............#US.........#GUID.......4...#Blob......................3....................................../.......................m...........U.....U.....U...D.U...a.U.....U...-.U.................g.....g.....g...).g...1.g...9.g...A.g...I.g...Q.g...Y.g.............'.....F...#.O...+.^...3.....;.....C.....K.....S.....................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.6694913421676114
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:DE0B3512FEB3F479A64F8391A485356A
                                  SHA1:E6E604201FDB9076BBD512F9AF4C180F0485AE99
                                  SHA-256:9B3FD3FC5515EEB52FFD51299A38C45BE6221CB636125C1083C70DB1DB758366
                                  SHA-512:534A34D71A3614D881D377655B07D465AE8002649E9F637C4905DB86B01A933B12B45AE73CECC6FD25733A8178E644AA2A3678AAE8F2269C7277FCF3B49F4BD5
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0............@.......................................... ..D...............................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):16896
                                  Entropy (8bit):3.6972442937712917
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:52F2CE0A0F941688FA80F87248AE86B7
                                  SHA1:DC51577056B3B75A3747F2F3A49588D988C79AE4
                                  SHA-256:54AA8592532E62CE893970DF385907A86972E5F09BC2D863EBFB226BD328CB58
                                  SHA-512:3B267B1C5BE31A9D3BD5D24DAC1893B8C36E43A4A0B0C2DE444C3A0988FD7A5CBE516D6D904CC7F235832380797280DEEEBD037A65BFAD1C7FB79B295601AF8B
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....@...............................................`......|P....@.......................................... ...<..............................8............................................................................rdata..............................@..@.rsrc....@... ...>..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.525219143297717
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:23891C210465127D83B298E5C37E38E7
                                  SHA1:A85C43307DFB88E94BD154E7DFD35A9B40A904A5
                                  SHA-256:3636414819BC729AACD11664D6DD9A35FA95BE2652ED6EEC9E7A248F7142DAA8
                                  SHA-512:11824E149A85112AC9E79C9125D1B39AE66E7D7DB5300070E02543CE2A8D7EE284D06F22BDB3E72205A0361CDF8AE06CA265030CA52175BF41A22A47C5914590
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0.......p....@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):18432
                                  Entropy (8bit):3.6650132430310607
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:633B3755B6E502A0635F4250304E8ACF
                                  SHA1:B709A0852D5698F901E0C536E7BFC862705A2FA4
                                  SHA-256:5C8DAF3B8E0FFD7BCC416AD33D3486FF72757D8CE53EB0562A9EEB1A03AEF376
                                  SHA-512:8A4B4CCE61766F58FD62FCF420D148B8E7FABF0126F4C94B0CC0DC25A82A084896F3C354566766C9F04ABD6AF49A0C15E7D0907142F721D60F54DB837D43131A
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....F...............................................p......I.....@.......................................... ...B..............................8............................................................................rdata..............................@..@.rsrc....P... ...D..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):4.032079104521978
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7A3B3F2566988820E5DD8896B62D6DD7
                                  SHA1:63EB8906A173C8268354954D2ADE774E4BC3E719
                                  SHA-256:F32320294AF4659BC135C47A2A01ACEC5E309E950425C0C2A501228BB827F699
                                  SHA-512:96C84A32E723EAB2471BF93C398AAC092C9275080DE86EAFD55090AE99433D5EBD0F946C7EA47F7FD29D1A039A62F55AEB6FB24603BDBF7038C0AC67C334FF9A
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0......+.....@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):16384
                                  Entropy (8bit):4.313152850960121
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2E61ED46181F7119C7777226E56AA138
                                  SHA1:413C87049C1B985CBA719C8D78BF24DB0DCF27AF
                                  SHA-256:71E2DBA16A4D5DFB0D8D44026006AAB6B561EEDBBAFCD9E7B8ED2E9F9262242B
                                  SHA-512:540082D19D99BCB14793B01CE2B60F9A1A07D98E675B64637A3BB322C83560A356FF82BB75A6E94A3DEB617A4DE7D1F62778AD30C172536115168A3E723DB37F
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....>...............................................`......[.....@.......................................... ...;..............................8............................................................................rdata..............................@..@.rsrc....@... ...<..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.6222823755551428
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:68E1426A9EB6F66136BF3875EC9588F1
                                  SHA1:1F7054B4C0E7CD41741373C1C8A5344F8223F5A1
                                  SHA-256:36C77F7790CE460B0A67879CE9ED577CBD5A2FC8CB75732FC7ED939A82EA7A7D
                                  SHA-512:C48A5BD79CD63C48F680A2D61B6A1518C57DA3E39B2416AFC7B9C1BCA89067850A97F97909BCCC0863FCA9F3744C1A3B243BA28CB091D109A6EEDDF23D7B0991
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0.......a....@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):17408
                                  Entropy (8bit):3.6776821810185814
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0F0ABABA6B9E1A1AC85ADAC0035506A8
                                  SHA1:5C74D4C896C5631EF12DC12A68E21E3FE792F39B
                                  SHA-256:307187D5006D26641E3A218D78D1BAB8F4117C7A3877B9B7937E3334DD11644F
                                  SHA-512:CBCEBDD6658082066EB2CEA005843BB634B4F9E8F7C9CA8341B858C7207791E989F7385F0CE0D4D0250E945343654E09541D59DE2E21C889F5A70C7887A0651D
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....B...............................................`......F.....@.......................................... ...>..............................8............................................................................rdata..............................@..@.rsrc....@... ...@..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15408
                                  Entropy (8bit):6.698922215300506
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1D5FD7B883C3FDB9C1F55D8FABAE3D2B
                                  SHA1:109D246B40B5267B2D92DDA4AB51987425922373
                                  SHA-256:185FD9AAF130A35B9C8690C39D83DD0D790C1E6D04D5F6DE09CEDF18282D2E25
                                  SHA-512:CD6BA99E2102FCB9735140CB92BC6A7F9E92C31D0F24ECEE68C391119A71C0A9621C0B5568A84C90083383C2079F0904DFC97119277408FE7A1C1CC5BEAE9181
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Zf............" ..0..............'... ...@....... ....................................@..................................'..O....@..................0(...`......h'............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......P .. ...........p&..............................................BSJB............v4.0.30319......l...D...#~......(...#Strings............#US.........#GUID.......4...#Blob......................3......................................2.......................p...........X.....X.....X...D.X...a.X.....X...-.X.................j.....j.....j...).j...1.j...9.j...A.j...I.j...Q.j...Y.j.............'.....F...#.O...+.^...3.....;.....C.....K.....S......................./.............
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.564369329635903
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4D60636676FF83B575E94BEB3881A21B
                                  SHA1:F0DB926A32DA6EE97BBE49EB8FD4774C1224D01B
                                  SHA-256:8F645928230DF475B6879825A7B249FD454C7FD5E466955F43F2E458840A6462
                                  SHA-512:BDC4A5C8D016C3FC94D994E537EF1BE558632147A73194E5F5EDC120D56151D512B0A8A84769C9E7B19B882C57AB66E61BCB7685079284DDC00A1444466946B9
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0......S.....@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):16896
                                  Entropy (8bit):3.624000143372965
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:84EF4B2A89152E9AEB94E644428EB358
                                  SHA1:4B8905CAA7EA1C64660D755E2C5122217A38813D
                                  SHA-256:5576FA7ACA98D23BDAC73D33C0F94830E226F299000FF81323BA92EA0405893E
                                  SHA-512:13BF91CBAB0C10ACB2EDD320F4A6F2525B6DC4C58C8887CE2FE0B6B2A8FB74E401F9D7B909C7648AEEF9E7AE74359B0AD78B24BEB8F2BC9FBCF2D7CC3AB16CB9
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....@...............................................`............@.......................................... ...=..............................8............................................................................rdata..............................@..@.rsrc....@... ...>..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.500595816091443
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:58390D0935F15F2D673DF2A55DB264D2
                                  SHA1:4E770D617C42FBCBE907774ED6D8E5B6842785EC
                                  SHA-256:DCD9D07F3E32C4FD0EA300246FF69B6B03C7FB6F2CB8F0CCB04BA608CEC7EDB2
                                  SHA-512:344CE973D8B3CBA89872611B0178E61751B3F1176AF1F2D6C42EDCDAF25CC254B5450AF347F1E32617A4EE96E4DA9CC85CFCD472C7427045F9CF6B6D3B3A02B0
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0......$h....@.......................................... ..L...............................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):17408
                                  Entropy (8bit):3.6147134610043516
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4E7C3E4959C57D5D282DE0F7AEF05FFA
                                  SHA1:10261DB3C9468E722190F7DC017F4C34EDBFE462
                                  SHA-256:0B68C5C8C9770865B78DF83E9E79FE12558CCC442191966F99F83B17DE47F76F
                                  SHA-512:C69591A215FF842AE413B156D8FFB6D716F02A5502AAB0326249457B9B883CFB42720D6B50F94D6A1FBA2AE138D3DD263ECE0AFB7E401CE919176468686AB636
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....B...............................................`.......g....@.......................................... ...?..............................8............................................................................rdata..............................@..@.rsrc....@... ...@..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.476774562372377
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7160E71D20D6C719C4F8286D7770AE7A
                                  SHA1:2DDF0DBA4E41160220F3CB039E68CB9C016088D6
                                  SHA-256:134ADBFD4FF91D83C521D98D94DFC9A1AA3DFF1445C003721E76E9BDD1C221DF
                                  SHA-512:1043E85844D577FD6A3D00C86ACDDC9DEF75403AFCB5A6999F73D28DAC329FB4223A1135D1FC5ED852BE92B2FFA999DED9EA4EE58E0C6582D9C05EA497BE8FA6
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0............@.......................................... ..l...............................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):17408
                                  Entropy (8bit):3.622362777271686
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1016B3B460F9E6BD231A07D62F8D0AD2
                                  SHA1:17968ED5885592F547A4D8340701AB99A500280A
                                  SHA-256:745A5C3395BD20A204D637BE7412DCD66621F6DF28091CC1DA11597EB7881DF0
                                  SHA-512:290A051D1AD4C0BF556F47D3EE58A543892D5151A20CB8F7B99ADD697FB742BFB9EDF6F5E752D5D9865972C6908497A9A9232A18D5230D44F69889F487D93258
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....B...............................................`......P8....@.......................................... ...?..............................8............................................................................rdata..............................@..@.rsrc....@... ...@..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15400
                                  Entropy (8bit):6.698657626947051
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C5A5BFFBD32ABE4EF39677C0628FAB66
                                  SHA1:19144A44790514CC71DFE5D35315D1491713E6E4
                                  SHA-256:3DD73381733CAD694AEB110CCF2949F8E5496A225A0D097195BE2413E041D1EA
                                  SHA-512:65895BAB8032773DE41E8DD742EADCE688BD3A1C54E7EC1D8F49096A826DDE02F2F7109CC167DAC91D4EC42F378BDE35638FDB67119C49E5551C527C2EA93609
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....q..........." ..0..............'... ...@....... ....................................@..................................'..O....@..................((...`......h'............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......P .. ...........p&..............................................BSJB............v4.0.30319......l...D...#~......(...#Strings............#US.........#GUID.......4...#Blob......................3....................................../.......................p...........U.....U.....U...D.U...a.U.....U...-.U.................j.....j.....j...).j...1.j...9.j...A.j...I.j...Q.j...Y.j.............'.....F...#.O...+.^...3.....;.....C.....K.....S.......................g.............
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.5780760241839515
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5DCDC0B5FA219EE142588A192385544F
                                  SHA1:156DDDCC23D40E61AABEE80DC4D8EDA1F930A52A
                                  SHA-256:B1264EC19F84335D59721D51A40CDC06CFB77FE29BD708A4BA57BB6B0523E5FF
                                  SHA-512:82B388D188050442491DF3C56BF298F67F354872F0AC024E6132AC72408A5E919AE5D5E7C3B5F63FB395F18ED0646C4BB28B74A8A79ABF405185F1DFC3933B42
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0............@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):17408
                                  Entropy (8bit):3.684302381848078
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F44D3DEADE247B3B671060CE562436E2
                                  SHA1:B2F84A4984E28BDFB6EBBB3C39BD10502C421DC8
                                  SHA-256:69B8390290176D30537A2A08181E29317F7780096B484A413B783DFFFDF8AF43
                                  SHA-512:7F577AD98CA4D4EB22FA72E092CA99B0433004E9D4417A3E234652D4DACF9E632819F32F361B9CBCB1CCF6338BE722CA0C6A3288A9053D2F31AF813A5AFB125B
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....B...............................................`............@.......................................... ...?..............................8............................................................................rdata..............................@..@.rsrc....@... ...@..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.5578263058625934
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:FE4E9406D3275C8EE528A2E9B9ACE099
                                  SHA1:30A824CB4440F3C81B8167DD63941DD08176BEF0
                                  SHA-256:ED09ADD1D38D53DDDE5DBE4A037B846C8B1EE0BDC5B72EFB9E1EDA88567AF964
                                  SHA-512:C4C5CDC3ECD61749E17B92990512A64A2F35774DDE571C094E56E630A24CC0821F6A9979B28F3A271854F191C81453F2FE5BA9E935DFBA90A59D94E779D3BF51
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0......_.....@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):17920
                                  Entropy (8bit):3.6047018632862398
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2DA0C9328C5EE07CF5B5CA9537B488A5
                                  SHA1:ECB2DD886B375892E04F72F358242C7E871902A3
                                  SHA-256:1F9830BEDF57B486A9E05C0BAE4610A3F5523886AF12C32277D7ACE0572CF4C2
                                  SHA-512:9E815898E4BC5EAEB6D89F6C3BC18D812E9FBFFF237723EB05F7102D2D59E1A9C04C5AD3A20A0B871F010F36DC6623D7161B83D1F0B9A5E2DB6DDB4C4B5EC41E
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....D...............................................p......bS....@.......................................... ...A..............................8............................................................................rdata..............................@..@.rsrc....P... ...B..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.527143937764796
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:71EB8766959AFDDE49862016D249FF36
                                  SHA1:9CEDB17B2BEE65A33BB6763C5E69474D2E9D2542
                                  SHA-256:7A1B2CBCE0F9AD0CF18FCA680884E3DFE1D8A82D17A676EC422BA6B409CA01F1
                                  SHA-512:C43D5AF385B518E31748D4F0BB508F245C640F43567D282D48C0D68395689F3D12368B1B81D430AE3019C2EA1DC5462E5AC9B40CB48223A3A654C2F41EA45BEC
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0.......c....@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):17408
                                  Entropy (8bit):3.609461827178891
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A6A83DA0D66049F96DE3FA09809741E7
                                  SHA1:443944E57C0A7D855FE1C9FC0CE20AE7C36EB14E
                                  SHA-256:D2B07D0DBD9975B01F299E1AE970DA2181B6F882C6FAD0A699E571054D70C1BE
                                  SHA-512:94EB7FED10EBE744BBE8B76F218A8AC61A8B15344EFB6203ED6635BF7582B7A7A50B5F1D50B61E9B43AD3771E1C237CD0633B2AB1C6748D29109049AC4D0E3E9
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....B...............................................`...........@.......................................... ...?..............................8............................................................................rdata..............................@..@.rsrc....@... ...@..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):4.127007032666931
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D5934B5B36670AFB6BA3CAE08A3916E4
                                  SHA1:22F03E38AD00744BE29A835297A46E974A80F48B
                                  SHA-256:BC0760FA22B90AB98B36422D8095C3FBD4C5A7CD4EE943F79ABFA31EE03D3103
                                  SHA-512:E0EADAE5C5551086DFA3473F7F436EEB17009541A636CF63CED09F4C9BC5712DD2BB52BA6FE96157D56A34CC887196EDBD90AF83E1DB7A5D2B2CDFA23D975273
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0......t!....@.......................................... ..4...............................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):15872
                                  Entropy (8bit):4.524229211363692
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:DF5F68E3867AC170B046211D36F54FBA
                                  SHA1:D11E5E4A7FA1282EB33A9568E6046527A315E237
                                  SHA-256:B9EDD1719648372C0918C67744BC614F0F2B64B8D0B114EF41D67952B630ECB7
                                  SHA-512:94FC9626D624DFA6E6B0AFB8AE9D2C74BE779F2E80E789A8ADE520DAC903124757107F6901AE16DC1F1DB6A0810BE85D4BC5212985AE1CFE9CF77D1540713F13
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....<...............................................`......'.....@.......................................... ...8..............................8............................................................................rdata..............................@..@.rsrc....@... ...:..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):3584
                                  Entropy (8bit):3.7482709730284536
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3D626B1D30ECA7F83B45FF4DAB45D0B7
                                  SHA1:58AA326D72B5C128A9A9435E50770B4DD9B0F31A
                                  SHA-256:31A6E639AEFA0D81E1A6C3AFC90AD635A7A50D34CBEEC3C95874B20F0528AF95
                                  SHA-512:73E8161E47CC4E0DE6ABE14498FCF1C64510DB88AAE151EF4B2D0D218B1AFA391B19C60277DA0E5F119F54BD46EED517CE086DAC32ADCE187BD059E0909E9684
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0............@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):15872
                                  Entropy (8bit):4.463332747675948
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:98EA08E6AAB4746E8DD7B79B6270EA28
                                  SHA1:8F0F786204417042ACD9647804E2A423B66BCD75
                                  SHA-256:157FC17C2C11C7CC41F8E64B5A9E864F5FDBFE1086C19DE38378E5ACEB3B5E14
                                  SHA-512:149FC9776FB5230C5523833841F270C5B4E0B0C34205C4A01360DF196BCB5389635D6F6BE0FA3E62E30B9F0FABE905046D443A18C9E7167680C02223F328AB7D
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....<...............................................`.......N....@.......................................... ...8..............................8............................................................................rdata..............................@..@.rsrc....@... ...:..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15392
                                  Entropy (8bit):6.698446499919306
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F65E31D7EE2988AF4827C78B99B0DA18
                                  SHA1:A423225F25E56DF555EDB64CE937D40722D818F9
                                  SHA-256:8B779F9A181709EFE916F99DC9821E91AA007A76DD5CD3312EB3FEDDAFB741EA
                                  SHA-512:F539923304635A8A7C23C7B6B07D20061CEBBC0C3FE8C2F679B389B39D162C298633D94963D0A7EDF06CFC7030A516C5519D1D5ED13296673C7B5AE12A53BC0C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....T............" ..0..............'... ...@....... ....................................@..................................'..O....@.................. (...`......p'............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......P .. ...........p&..............................................BSJB............v4.0.30319......l...D...#~......(...#Strings............#US.........#GUID.......4...#Blob......................3......................................2.......................p...........X.....X.....X...G.X...d.X.....X...0.X.................j.....j.....j...).j...1.j...9.j...A.j...I.j...Q.j...Y.j.............'.....F...#.O...+.^...3.....;.....C.....K.....S.....................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):4.027718984923675
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:FB008B712CAC7789822B049FF289A6E0
                                  SHA1:436BA103F587DD673E5419A38B3D19AEF4A883CF
                                  SHA-256:009DD9611C5E6E3CDA90ECFA6A48F2B5CA5D3DD8C96D5E8073758C065408755B
                                  SHA-512:D2DAA2EE014095FB9326817352512F3DA1FD04B557646D5CDB4406936D1217AE8D27377228A316E79F90205D1D98C00FB9C83D69DC534EF656861280AAD37C21
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0......`#....@.......................................... ..4...............................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):15872
                                  Entropy (8bit):4.338932457111925
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5A06A3CDD80A2250CF97FC9D2AF9AC0B
                                  SHA1:8471277A2803F3F24CC31FA0E1CCC4112A3AF754
                                  SHA-256:D30C4ACDA39576B06BE018425CA7AF37FD67E26FC55973BDEB2B1022892B1D65
                                  SHA-512:08904B12B31B2A56C8E496255DA004C590874DF281F702A1E41BEA14D6DF6AFFA2500551F13664EDB8A6299ADD8ED1351322AC85BA6FD50392E33FAEDEC7326C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....<...............................................`.......u....@.......................................... ...9..............................8............................................................................rdata..............................@..@.rsrc....@... ...:..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15392
                                  Entropy (8bit):6.7081934449306795
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D1EE11F04537F0BC76A186C9DB8A91E3
                                  SHA1:2C41FBC37F7C3DBD6F88AC93C287B774DED5F619
                                  SHA-256:FDD73CC8AC6934D76099C8685B8661A1FED59C03F2F5D7E270BA3ECB4FC4463F
                                  SHA-512:F569D87714BDFFC13E0B4A8086BE40109501E8E619ED6BD1E63E6B4705C33057A0A979994313EFE602513EB8CE321BCA6647C97022547C30D4459497E31F7C18
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....p............" ..0..............'... ...@....... ..............................Hb....@..................................'..O....@.................. (...`.......'............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......P .. ...........p&..............................................BSJB............v4.0.30319......l...D...#~......(...#Strings............#US.........#GUID.......4...#Blob......................3......................................2.......................p...........X.....X.....X...D.X...a.X.....X...-.X.................j.....j.....j...).j...1.j...9.j...A.j...I.j...Q.j...Y.j.............'.....F...#.O...+.^...3.....;.....C.....K.....S......................./.............
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):350504
                                  Entropy (8bit):6.298117661269849
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:92B9C5373C301E624C4159FA72C5E2E9
                                  SHA1:69D9ADFF6556D60345C8D61F5AAC5515E5F4C8EC
                                  SHA-256:EEF3310770DD503494C4B1C917394DB18F1EECE1600638C881023C30902934F1
                                  SHA-512:409CBCA9D63FD7C58F1F7C430892FBF01BE31CAC131981D0D88D7B847B7EF6F6FA51D9ECC878D81AC317AEEFC0AB2300A124EE2A481AD697028763C674AA4B06
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......p..74i.d4i.d4i.d...e>i.d...e>i.d...egi.d=.td&i.dD..e1i.d4i.d.i.d'..e/i.d'..e5i.d'..d5i.d'..e5i.dRich4i.d........PE..d...2..f.........." ...(.............8.......................................p............`A................................................L........P....... ...+...0..()...`.......{..p....................}..(....y..@...............`............................text............................... ..`.rdata...L.......N..................@..@.data...H...........................@....pdata...+... ...,..................@..@.rsrc........P.......$..............@..@.reloc.......`.......*..............@..B................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):393376
                                  Entropy (8bit):6.33120468058334
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:061A29CA4F11ABAB79B7C49980294F06
                                  SHA1:748913C97CA8DC00F7F0453BCCAA5E7A7430C018
                                  SHA-256:D4D9DB2CEE70E6AD857188F12F92A0532BE6F7FC7412851C8ED54AFDC30CCBCD
                                  SHA-512:20646998B0B46DE91E4F0EF0FABAE17B605DFFE7E9CDEB8135E129850222E161B120D80EF311E2D6CB6CDFFF2743F6D25045F67C864CBF3DEEAC710C751ED1F8
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........g/.D.A.D.A.D.A...B.N.A...E.N.A...D...A.M~.V.A.4.@.A.A.D.@...A.W.H.Z.A.W.A.E.A.W...E.A.W.C.E.A.RichD.A.........PE..d...5..f.........." ...(.8..........P........................................ .......`....`A............................................ ...0....................2.......(.......... ...p.......................(.......@............P...............................text...\7.......8.................. ..`.rdata..(N...P...P...<..............@..@.data...............................@....pdata...2.......4..................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.61340530188549
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:37FD3D9219F79950FB7AC4E70D88316F
                                  SHA1:FF73E7DC8C7CEC269665DEAEDFA739EABFB7C3DB
                                  SHA-256:19160465C72A21683A1CC4B858F8CEDF994ED9F73A3732341AF1331308A7CFF2
                                  SHA-512:0C08DD579F335796F200788E1112EBD8309FC7619A938817B556D43D729DE7BF295EBBF06EB62E45DA14A2044AFE3C7D553E9A086B5B1BA73F8E48F5FDB278AB
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0......z.....@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):17408
                                  Entropy (8bit):3.692238171595734
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F36814896E84589088E37EBF5DCB6424
                                  SHA1:D2DA7B330853869890998271F59FB2A004E2993B
                                  SHA-256:CB0E34605C6F1178E18049F84C71B21EAD978A58FDF40DEDD3BA9A9F892BF490
                                  SHA-512:B6B7A99D667118C13E524939AA5B0D02B32B6A927659345FF80E59D0C2939F111F5479EC866AFC22EC58DAD528A71BFBDB70F623FD89A58BC51F36C5908A1816
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....B...............................................`......#.....@.......................................... ...?..............................8............................................................................rdata..............................@..@.rsrc....@... ...@..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15392
                                  Entropy (8bit):6.699120842623721
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:529828B87BA39615F663FFDEDB2DEBBD
                                  SHA1:6C57797564641B126204DBE749AF3B30AD27F742
                                  SHA-256:C624F45991B0733ACC735E6ECD3704C78D34696BC954378A5C9BC710C6FE4894
                                  SHA-512:62873450B689D0EEB178C3A3543B158B0791EDA8EA615A2F728E6C6EE2A44ABA37EEC0320CEA9489AA2BEE10426954001A1EF2427DC70394ED8CEF13299A927F
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.... ..........." ..0..............'... ...@....... ...............................P....@..................................'..O....@.................. (...`......h'............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......P .. ...........p&..............................................BSJB............v4.0.30319......l...D...#~......(...#Strings............#US.........#GUID.......4...#Blob......................3....................................../.......................p...........U.....U.....U...D.U...a.U.....U...-.U.................j.....j.....j...).j...1.j...9.j...A.j...I.j...Q.j...Y.j.............'.....F...#.O...+.^...3.....;.....C.....K.....S.......................g.............
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.6460439189289535
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:648606C340AFB31C899E308A8743FB23
                                  SHA1:5DD1DB349C77448CB0CE8A645682D025BECAA277
                                  SHA-256:344982530B44EA9FAFA0977A5883FB2A275065A9D5651C03E40075F153E65BCC
                                  SHA-512:0677F5490B2B493CE14383142A6D2C6787574ED648B766560FD353FD2FB61EDE012A37CC3B7748531180DDC7DFFC989A1334B792C0BC102EC0558EFAC485E9BB
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0............@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):16896
                                  Entropy (8bit):3.7722244585754026
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:423DF22DA4C5DE5CA4D8E13F4B210362
                                  SHA1:05DD83BC46E5ABFACE5D3206142345A8AB5FA825
                                  SHA-256:B6C63869CDA1A1D4452959802CBD2794E5A6A32C672B3F8708886F5918B628D0
                                  SHA-512:09B16F43E254404616333229FA6D5BBFC10DDC405FEA8876C694BBA14F0B46BDAEBAC213B26D709C98F94DE785B79A9F6654CF92DCA0B6C622A5BD7FA1B315D9
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....@...............................................`............@.......................................... ...=..............................8............................................................................rdata..............................@..@.rsrc....@... ...>..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15408
                                  Entropy (8bit):6.696656849972945
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8128B2BACF149C1BDE68D5E6EC83909D
                                  SHA1:EC5E3BF779CA8DFC94EC054DBA04521CD6B07AD3
                                  SHA-256:ECAA64631ABD6ACD9BEABA705C3B3E9733F080C2964230A9D0F7938D8333BB2E
                                  SHA-512:C7D15EC053B92E786DA5D640E9B19F6DF7F8F386D5DF70BF0BDC9E8F8B7A88F887FB6885A4A629AF3C309F2C6BD7C52684D9DA14A5A377D8FCABC8B65F911E48
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....@..........." ..0..............'... ...@....... ..............................u.....@..................................'..O....@..................0(...`......p'............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......P .. ...........p&..............................................BSJB............v4.0.30319......l...D...#~......(...#Strings............#US.........#GUID.......4...#Blob......................3....................................../.......................m...........U.....U.....U...D.U...a.U.....U...-.U.................g.....g.....g...).g...1.g...9.g...A.g...I.g...Q.g...Y.g.............'.....F...#.O...+.^...3.....;.....C.....K.....S.......................".............
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):4.014072515031526
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:FB25EE03BF2E408EB37F530D131A4F93
                                  SHA1:617B6C3490510CA30D60CB6B2723ECB9984DD4AA
                                  SHA-256:BD1FCF6547AA1F6C9BC1B290CA19D1AB48898A4C3B88EE905E82A567287C14D7
                                  SHA-512:435F9385DAEE274F43EE4A2106E2DB70A18031AFD6AD0277345C778F647D44226E19EEEDEC5C49BB3243B5B4E776BE4C394F3B35C20A4998E6FA46E0AD7E44C7
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0............@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):17408
                                  Entropy (8bit):4.3230523964345915
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F4CCCB5FD0F38288B6D98FA4CF17944E
                                  SHA1:4F9B0CB66E1BB4E3CFACE16927DD7657B5C28E1E
                                  SHA-256:E8249F9F282334528D5B807E26FBB12B3ABB31A937B531CB75506F30A3F5C906
                                  SHA-512:FEFBC083601422E53DC27E1AB6C4F150CB3AAB99218B84F3B430C97B7DE466ABECC130B7A855F0E452FA759ED2574D2CACD79EF7CC29D8ABBE6943A2244A1BF8
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....B...............................................`......T5....@.......................................... ...>..............................8............................................................................rdata..............................@..@.rsrc....@... ...@..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.5978687349996967
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:FBE775B03269D5D9D95AECE0DF55D034
                                  SHA1:B1CA7C0FCCB1C61F53AB21D0BD8E8C506185DDB5
                                  SHA-256:B9A4A885BC183989E0EDCAC9A6CE2E8299FE4E7E136327E5394AAB5734DAAB7C
                                  SHA-512:4BED22353B371EAE88A87C4C1506913BD85DE0614D59F7C873958C44D15E46D3620E37E9F37F1DE27051F158A683F28E38E0331F09D3C7E8AE717C045D5BEDB2
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0............@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):16384
                                  Entropy (8bit):3.618192527508305
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F4EBB9724F43533640A346A6D654EB5F
                                  SHA1:CFA8DCF2BC9A04A55BFD57E713A299B7D485AD40
                                  SHA-256:718899ECE630D3A5543058602CB4121B9169B13C1D43C6DE41CB29165732B7FE
                                  SHA-512:B3FCE684002E18379605FAB4D72FCE0B2B9A346B69236AA6AB0DCBC52C5BD894F85F214955F655B0BB9B892E70E0EBADA5D4B40AEEF30B3332CF537F57271B50
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....>...............................................`......Z.....@.......................................... ...;..............................8............................................................................rdata..............................@..@.rsrc....@... ...<..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15400
                                  Entropy (8bit):6.7046271878099075
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B78E0B2FCD4B1FF02413DC04A4A29393
                                  SHA1:C2A045BB86FB8574745B071DC7D2CBC6B5CC2F00
                                  SHA-256:50C6D9B5ECD06C513B22722D5220E9F448E0814D8F2F5E59E7A236921821016D
                                  SHA-512:95B97D74B8AFB7FD495D60B70A38DEEBDF8BF76B2FFE5A25CF214041C1BA86ADD3E583C0BE1AA43E88C9A327D9114F9CCD28405DF6751BC756EE94378E1B974E
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...%............." ..0..............'... ...@....... ....................................@..................................'..O....@..................((...`......p'............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......P .. ...........p&..............................................BSJB............v4.0.30319......l...D...#~......(...#Strings............#US.........#GUID.......4...#Blob......................3......................................2.......................p...........X.....X.....X...G.X...d.X.....X...0.X.................j.....j.....j...).j...1.j...9.j...A.j...I.j...Q.j...Y.j.............'.....F...#.O...+.^...3.....;.....C.....K.....S.....................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.6696697502089517
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A93AA1E8A13C4621118EFD5C9E1448EE
                                  SHA1:7F5B2C15E08E0CF61B29BAB5BC7EDCB71D25D0BB
                                  SHA-256:D2B27457A575C4A18F23C966F84B46786CCE062B09DD3E14163A11A4CF0994E0
                                  SHA-512:DF514D72DBA84EBE7B15F162CE94613C8221D717BDFEF88EFCF21B05115B0D7F591030145FD83E82A9D53A43E3EBAEE55D95925CF8A1639811858F8BE50735DE
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0.......O....@.......................................... ..l...............................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):16384
                                  Entropy (8bit):3.8070686081679526
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:30CEF7F5A37C012F6D389091F71305DE
                                  SHA1:21C2DC98ACBC6D12A574613053999FBDE802CA28
                                  SHA-256:1DA50D7045C9BDD4025CDF419BA9C7C1D569C6367604A1491F750D963E8F0C69
                                  SHA-512:FE29064AAFC9367F22553F28F3D5F561269D70A2D884A040303A17C222C337C5C67F544B90202F2BDDA5196C8B71D6F07116D98F2B0D0BCC24B0F69D96B7D023
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....>...............................................`......{.....@.......................................... ...:..............................8............................................................................rdata..............................@..@.rsrc....@... ...<..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.499757419302651
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B160605A47BFD2CB6F59A455DA176ADA
                                  SHA1:99F0A0F5A415A54631C1EB6B11C7D6692BBD3536
                                  SHA-256:68BC0240115A3F45EDC0DE53F6080B2B1DE8C65672C9B41A66C999818E825AD5
                                  SHA-512:24FFCD6325CDB798094F6E195D60641A61B2D7A7A15669471BCF059B801CF28A0392FD802AA9C52715B6FE01254F6B73732F43EE3AC2964B233E8673A49F9275
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0......8.....@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):17920
                                  Entropy (8bit):3.672945940455067
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:61DFEAFABDE5BEF09A8F2B7E7652E664
                                  SHA1:D13286838F74A6EA2A877A33DEB66C2E8262DBFF
                                  SHA-256:4623E76E46AEA64591E1DC06F1C60927843B67383802E55E2990311159ACB981
                                  SHA-512:FB2D24DBE804990F0066F0E9D82845DBDD25B4C4D571FC68CAD4F86E781AF6A0AF8CAA75CC8A06E12BA14706DE9B42C879DD50CDFAD2DA1F68D30C593C50E580
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....D...............................................p............@.......................................... ..t@..............................8............................................................................rdata..............................@..@.rsrc....P... ...B..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15392
                                  Entropy (8bit):6.703610338359546
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:834B3ABF433FA71666D9FD1A2AA04611
                                  SHA1:747CBD8492A296DB2E06E6E4F685FAAB66D10BA4
                                  SHA-256:B93F105812459F4C7788954CAABDD897B84F7F0BC88729171866B53C37939175
                                  SHA-512:0319F1CB2C398221571AE21AD7E1F098CE44871298FDFE7EC180E940E77569DCD60F11F9E79287CB9889B20B04F554559FA278D971F63377883C88C3D0802E34
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..............'... ...@....... ..............................5.....@..................................'..O....@.................. (...`......h'............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......P .. ...........p&..............................................BSJB............v4.0.30319......l...D...#~......(...#Strings............#US.........#GUID.......4...#Blob......................3....................................../.......................m...........U.....U.....U...D.U...a.U.....U...-.U.................g.....g.....g...).g...1.g...9.g...A.g...I.g...Q.g...Y.g.............'.....F...#.O...+.^...3.....;.....C.....K.....S.......................".............
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):3584
                                  Entropy (8bit):3.9585675839225036
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9DE1F83A8DBCE0FA37873B1D32A76E79
                                  SHA1:FEB54DF850C56D9A6CD205F0F4AF362051E4043F
                                  SHA-256:F756FBDED9CFAC152FF4116BEE7D0EF585C04004057660232ECCDC9563BD7EEA
                                  SHA-512:4DB9BADCA3727BE5F33C359C25F1538BD5DE1429A733E69D13D5489EEC39F3373E13F4E4B61DB4B9E9BF16F8874447A0C509457797DD647353FCC0CB4B78251C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0............@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):12800
                                  Entropy (8bit):4.615861830418844
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A9B294E8395FDACE896FD7B58871EC7A
                                  SHA1:0B6FE2E4664055A21805C7E174AC6B453156243B
                                  SHA-256:B53A137CCAEDDDE7EFF1A5ED04167BA0FD39328A2EDC2E74CCEF7FF9DA423756
                                  SHA-512:17808FCE69A74DE4FC349E54478260E9BF2148B194542F275C88BBFFE31CDE7D9D5CDE47D55E11AF9DE131E0FDDE6D1FE78D75E776CAA86A0534801D2638A7E5
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....0...............................................P.......>....@.......................................... ..H-..............................8............................................................................rdata..............................@..@.rsrc....0... ......................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15392
                                  Entropy (8bit):6.706316180184307
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:409558AEBEEFD5D34D17486D7F6F0AC2
                                  SHA1:40C3E8D9C932BDD16F40D13441FD244CE5A699CF
                                  SHA-256:32589E8755031249547FF899F8A2F4E812A03D82278A3C265962F892218D842B
                                  SHA-512:8C3DD43D0318240275A12593303B90C570810E1B5E0B5C5C2F5EABBE74AA8993ABE687F0D2BD1DE004E6B989C3AFE81E822A4C0F010AE70ECD2FAA5EE0983BED
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...U............." ..0..............'... ...@....... ....................................@..................................'..O....@.................. (...`.......'............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......P .. ...........p&..............................................BSJB............v4.0.30319......l...D...#~......(...#Strings............#US.........#GUID.......4...#Blob......................3......................................2.......................p...........X.....X.....X...G.X...d.X.....X...0.X.................j.....j.....j...).j...1.j...9.j...A.j...I.j...Q.j...Y.j.............'.....F...#.O...+.^...3.....;.....C.....K.....S.....................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):4.063322227981267
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:250CF5525FB7F4709884CFE562F90E28
                                  SHA1:ABC9E7B8D6BF5A14974C29E984E752EC530EF7F2
                                  SHA-256:C82A73D3AF9A50DCA6DAFD9807A0EC42120EC4C47D61DD4572153CD98F57EEF1
                                  SHA-512:0A7D554FC044BF9DEC03DB94A5AB4620273BDF75A82022C29FE5EC524F1A33D40F5B29748BE5525D20B5B1CD746CB080ED148E74595B8C59B67EC0D72C766FA6
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0......*J....@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):17408
                                  Entropy (8bit):4.363932920623971
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:BD740A91FECF6AFAEE9DE7D66CFD011D
                                  SHA1:F87CAFFBCD2080EB85356EC92D8268DF8BA92F04
                                  SHA-256:90BF5FBA3518F50DC180D91950AA6EFD83257FB959006B7722972EFBE0399F3D
                                  SHA-512:76EC5DD6AF252689E0ECF6CB96495CECC51F0B144F34CF3CE707F15DB7A2A13473A495B80CA67318AB9690CCC7C01036C254EA20A6662CFC0A8F6A39D039D671
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....B...............................................`......Z.....@.......................................... ..X?..............................8............................................................................rdata..............................@..@.rsrc....@... ...@..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):4.064288798821373
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:23E0B53A4E6174A20A40159F6F8F6558
                                  SHA1:00926C6DB52BEC7FE36E9008934F6AC656DFC994
                                  SHA-256:7DC2486F5B1A744EDF2664E9D65FA3C00DDE4FAE1CCCC3BD7A214C25C513E72B
                                  SHA-512:8E82B66BC8A318DC5043C68204DF98292A40D481F38304669C318B52467E5B5DF6F5BCEEF0A32CD5B4DF4A4F7946AF51157DC9426476769B83B88BAE2C67332A
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0......z.....@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):17408
                                  Entropy (8bit):4.383259107642161
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D7FD71B9FB9BD90D8CFDE3B5EEEB11B1
                                  SHA1:77A710EBF93F5236E3158C63A8447E2D80370DD5
                                  SHA-256:05F7E323AE60FE9D85C208C40C261863DA3D7C8274B5717454E246B3FA18AA26
                                  SHA-512:A592129E232BCF3CCC905B768820049945E046005268D59D0E5C8A115AE85A06F3E105013286D91860E3D93A03FCC11C8EA20883392E41008CBB4472EAFBBAD1
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....B...............................................`......5X....@.......................................... ..T>..............................8............................................................................rdata..............................@..@.rsrc....@... ...@..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):4.205311412355942
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:24F95780E4CA1E87F6689DC62651F641
                                  SHA1:D92F381DD1ECDC87ACB0368E4B272107D3AC327C
                                  SHA-256:DDB86D3045D96E9562E470F4CD77F5FAD43127267AF184520606B3F1802D6703
                                  SHA-512:AF20288062754040C4ACA2AD4DC05A08C47080D8EA08E11FF2DF51AD62F4C23F0ACD542F07DF02113CADE102E42B786B41F35693C252767935F342B5546EE9B8
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0.......Q....@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):16384
                                  Entropy (8bit):4.642674608301739
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F572C9AEB1057F51C08869C6CE45BAD9
                                  SHA1:763115BA1893EE3C4CC5BE5BDDF6925F49F0FF43
                                  SHA-256:A881B0F94B28C5F23928B00B8D91239E4F8E2EB7130A2A8E5600A9F9A2B430DF
                                  SHA-512:16008538D3550D1ADABF9AEC28A3E897BBD1E3EA898489274540D2B3B0769F95125CA8F11380FBC47FB5A42BBCBCF978D9A30BE2CBD7063B7E13F76009E1B9D5
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....>...............................................`......&.....@.......................................... ...:..............................8............................................................................rdata..............................@..@.rsrc....@... ...<..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):4.148787687094979
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:10255979E7BF65B0253B80674DB7C305
                                  SHA1:9FE5B0D22BCA7BC0087EA6B459779AFD8C617A98
                                  SHA-256:15F4339D65E80E66BA0281808E0FFD2A8DB7FC0733C9D79D1FFD9640666458E0
                                  SHA-512:D59BD34045494E87CCFBF58E8B38F13D4ED35F675A556C679BED5FF97AF00DE42B5363ED5F1FF67949D0183F8A7357723E2B2EB51DCF40D6FE2F8BA2532375A9
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0......5.....@.......................................... ..p...............................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):16896
                                  Entropy (8bit):4.53760647961983
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8C579C81A0122092EEE3C937065CE15E
                                  SHA1:4AF68C81FB9260A3A5B5E7C77ADBC267B5AE25DE
                                  SHA-256:51E1AFF5FED6086291E7560C3BE7D727D0636102FDE8C4B21C73F94D5FD4928D
                                  SHA-512:37FE9955512422EFB48D026CA8280CEC05F712491B70B118CE45AFE632E57A72DE213D34574745850D65E00AF1805627C6D6D81758ADFA70982824374C22A0A6
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....@...............................................`............@.......................................... ...<..............................8............................................................................rdata..............................@..@.rsrc....@... ...>..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):3584
                                  Entropy (8bit):3.9452201588529143
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:340288B756935BAEB339444F1409EC3E
                                  SHA1:23727587E6FEF10AB3B8709F381D36D07F8793B3
                                  SHA-256:BD413EA83A929D9C9742E854D7434830CF1C5AF5A5C596676D15E7C2719D1CD1
                                  SHA-512:23A29A1A892FC5F0EA23F595AC3A95D4C0849E8F1E4AA120E66E918FEDE071C35CEDE955B2EE79A37F50EEF845F04474F10FA065FD5409663294E1746C149076
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0............@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):12288
                                  Entropy (8bit):4.864748958973188
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:FD04A214C8D16BD4F69FE36DF4059670
                                  SHA1:BCC7A3DD29B2A883BD82AE4982EEC5A528204EDC
                                  SHA-256:D66A4EB42188D8EA1A617A1D508797A2F36D7FE58C6DDE63D893AD1667038B0B
                                  SHA-512:2BF5CCB9B1B0498101CE6A50889747B7ADEB420B5F94CE961B6EE3A59603B49684DEFFAFB932FC72E5680EAC6C8282F227B75E18D7AF9F4AAF5F9A779113473D
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....................................................P.......*....@.......................................... ...*..............................8............................................................................rdata..............................@..@.rsrc....0... ...,..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15392
                                  Entropy (8bit):6.700698219969587
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A378DC2848D33406457DDB8906EDC299
                                  SHA1:3848C23E9406EC856BA23347C6077467813964F6
                                  SHA-256:E962446AEE097FE80852B049B538A04992DFE2A223CE35CEBC4DB26039982BE9
                                  SHA-512:415E9853141A6592AE82754568A45BE76B45D2499A22FBBF006D5CA52C46561F2A5838DC392FBA5C612166616B660437247EB4C54616B106C3A0FB17DFC59BD0
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z..........." ..0..............'... ...@....... ..............................W.....@..................................'..O....@.................. (...`......p'............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......P .. ...........p&..............................................BSJB............v4.0.30319......l...D...#~......(...#Strings............#US.........#GUID.......4...#Blob......................3....................................../.......................p...........U.....U.....U...D.U...a.U.....U...-.U.................j.....j.....j...).j...1.j...9.j...A.j...I.j...Q.j...Y.j.............'.....F...#.O...+.^...3.....;.....C.....K.....S.......................g.............
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):4.068053897580182
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2A110C246444E2B6021F0EFD674EE9C2
                                  SHA1:7EAB0C6B75B0CB8F287672E136B151FD6AB7683C
                                  SHA-256:83C66955DBB7E1AC5B67AEFA1DC51A32AF200BC3F82399B197AD7B334D4B8A14
                                  SHA-512:109BC8A5B97DE865D4FE40F6DE4DDBC6F1D79D2BB4B888660A13C7958A448AEBE3810FDDAD906B807FA4ED87A5068DF9DFFF2DA8E52C51867CBF5DD54DE4A8B5
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0.......[....@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):16384
                                  Entropy (8bit):4.436464525780404
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D179D5600966FD500E3AA7F1960B0A65
                                  SHA1:B7D16BABAE98FC663BCCD0872338E2F76E65DBAC
                                  SHA-256:FCC3EB140CBC8AF866D2F4668E6E637188A25650879262DFC913C15E791A04CB
                                  SHA-512:F366254A102987A0CEF51C6D4F60323ADEF83C629987F0FEC1AAD690D5BF4973D85BFFE39C33BA0BA1A16AAB2E104B0A60300C384A7169B871BE613CA999D893
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....>...............................................`............@.......................................... ..<:..............................8............................................................................rdata..............................@..@.rsrc....@... ...<..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.5892854143013073
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3CA4CE0DF4F05CF90CD8D762B7DB20C4
                                  SHA1:7A2377780950B366D5C3E7FDAA7656D57D8B360E
                                  SHA-256:A5465950F4CB7B30375F7F065A97B7AA375E34B3F2F29375E45A9184F77C4A16
                                  SHA-512:41319581794AF8749E16542DDD01F8E8D44ADFBA0E9AEEDF7C193E18005AF7B5840063ECF09E27B507E9A2264D4FE47712DF6A54D65EE00256259722F4702954
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0............@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):17408
                                  Entropy (8bit):3.7328223028110195
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:15E93206E73F8B29E450785911303DF5
                                  SHA1:D63A749964F1F7FF5092EBDA018926DB4F5924BF
                                  SHA-256:95F13B8599C327F7F972336AFDD2085CE78AA3474245F5B239732039DC6B246B
                                  SHA-512:003040176EE39604D0E85F8103A8DDC45EE95DE8D5AAF20DCEC6985C438A00C001F7124826C88A649677F51CA1BC12E7E86E942A1AD9E3F476D4EB227B1855A1
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....B...............................................`............@.......................................... ...>..............................8............................................................................rdata..............................@..@.rsrc....@... ...@..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):4.180503056871872
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4FC7588425FE1230E03DEA2E6844BFF6
                                  SHA1:1382D94601A681252ABBC0FE29CD96B53D392C39
                                  SHA-256:22703E8834C03010E627BD460D848B69DE442D52469859B6997E8C1FCA839A5E
                                  SHA-512:24F1A080744032D43BC9DD6FF07699F3C91EB9BBB9F680CDFF7CA763FD3EC9E58210A9D23141118F49E612A1BFFEB67DC8F5B042B9E32F37F28A7D80476495EA
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0............@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):15872
                                  Entropy (8bit):4.595767940689435
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9ED30481B83DC6DEF79853B92AC02ADD
                                  SHA1:905B8F3597DA044ADEB311CA50AB4B85B7AA24C8
                                  SHA-256:58A2624BE760844174B9BAF6964093282539F6152229F3C6D1B9AEAD9D1FF36E
                                  SHA-512:D8234371D922C06F344007EA02562C3F01921D3CFB434965F4CAC7A35198C8C3F5DD3082E805946DF088147AB47C285CD44FBA7EC5DF53D205CDDFAEB5A975C2
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....<...............................................`............@.......................................... ...9..............................8............................................................................rdata..............................@..@.rsrc....@... ...:..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.552518693623429
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:CE3CE58D02646F187DA8A0D4FF76986A
                                  SHA1:9F588CF554105A34AA1D3D35C126BC57C8D11725
                                  SHA-256:FEA2D6C9498C187C8D8504CB5CFA291E9AB6610DA35F8794D3E3D597F9194CDF
                                  SHA-512:0EF6B83D1CDDB4F21AE2454D8860359F4FA56D12E3A22165180AC9332622E53997626A1A30B1C80EC876A3B99A29B22563156B91343A133EBBA7BB6B5FA489BE
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0......,.....@.......................................... ..@...............................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):17408
                                  Entropy (8bit):3.7248657775547405
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1E712C9C9F2CDF9ABECC931826419C52
                                  SHA1:0FA648AB7372C1CFB66B3A0C0F8C31F2D2CFB6F3
                                  SHA-256:C06A6D698514DEC238255316918C68106A8741176BF3756E109E479D2EFBB295
                                  SHA-512:F90881E611C734D295CB76448AC6516376EE99AF18D6EB9AD0A8797FB5CA687E271A771E37C557190968EC52AD8E44455CF3B7293DEC7CEFD5FB5586EDF796AB
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....B...............................................`......k.....@.......................................... ...?..............................8............................................................................rdata..............................@..@.rsrc....@... ...@..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.661553390630362
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B0CF022D9721F05423C4C47A222C2B78
                                  SHA1:E3E843AFD58B0689CF98C7C80A28B46E5531C2C7
                                  SHA-256:300DF0B7B8A7E14DC5D31F1EE578D7C5735B0A8C6B167EDF583301F36535B3B1
                                  SHA-512:027584F159C32485B379DF71097FDAD81E8B8594B0961EA42185F44D991E2857C798E2FD37686052EFE0A265077BA9C5A3DE422CF7D3B1B881CDC3169F25EF3F
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0...........@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):16896
                                  Entropy (8bit):3.797037027868265
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5350E590FFFA42234D5F1E073E130E24
                                  SHA1:D828C75A123CA88404563B173E90EB6591904AAE
                                  SHA-256:496156290FFA6ECEEB6077ED409D7959D7B4EC3113596F9AA91A3CF0B0A0A844
                                  SHA-512:7B68D0351ABADFBC3B1F3E0AF7AABD2665284DEE41964FD8AFC41F83B3D8777F424B92EFE444BCB17EFA52A556C1B470614F9BD1D2CF36CB72F0256C4C401B30
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....@...............................................`...........@.......................................... ..,=..............................8............................................................................rdata..............................@..@.rsrc....@... ...>..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):563120
                                  Entropy (8bit):6.178618778202454
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4C476E2A5DB5710DD34FAC6B64E2173C
                                  SHA1:059F4665EFBF3B33E97565B973BFF399B6EF32C3
                                  SHA-256:1B3A214EBD7EAA8D701889446C7298022D8205442D3952B1D0A1430BB91F2E29
                                  SHA-512:F33AFDEE2BB625B2981CD139B3E816837681EF49E6182D2A3745C3316A6C8F73A48A99C963520DC9A4AB19463C91DC155A3FE24617A9B19F797E10F01BAD812D
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........+$.sEw.sEw.sEw..Dv.sEw.sEw.sEw..Av.sEw..Fv.sEw...w.sEw.sDwqsEw..@v.sEw..Ev.sEw..HvRsEw..Gv.sEwRich.sEw................PE..d.....n..........." ...&.............A....................................................`A............................................T...4....................h...p...'...p..07......p...........................p...@...............0............................text............................... ..`fothk............................... ..`.rdata..............................@..@.data....H..........................@....pdata...h.......p..................@..@.reloc...7...p...@...0..............@..B........................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.627479791161383
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B42E713FDE32435CB100894288764136
                                  SHA1:4A1D495198481EA9B22FC582219E2E189488BA29
                                  SHA-256:1CF8527B57ADC9B6550C0CF8A9DFF0506AEEE0A4E7EFEA92F806C53CB6CE7484
                                  SHA-512:F3366EC4F698462841E946A79FD6B00D08F5D2F126F10A98F9ACD26B220EB827B634C7FCBCE39570F8E4B973A679AE0909B5DE98175D29EA667D470CB9E0CFF5
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0............@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):16896
                                  Entropy (8bit):3.6746831204828045
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:CA6C459B3CFB10B05FE29C5057769A8B
                                  SHA1:C8683D4A7B0688C315ACCA33B758051B14A667B5
                                  SHA-256:86F59EEFF6ADC098AE83C2521EE0ED153FF82D5BC592AF1E9B76BBBFE8C69E84
                                  SHA-512:91DDC2487B76D725E4146B37819F3553DB4019F5B32095248CF1EB59355BA7AEA2D966F44AA0DA2E1009D86F2A49DD87134658231D0B24CDEA0EE439B341F31E
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....@...............................................`............@.......................................... ...=..............................8............................................................................rdata..............................@..@.rsrc....@... ...>..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.9722592362370595
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E0260078CB018C025BA9C90C53B72631
                                  SHA1:1A6FCAD7C32D6C2F196467D82621BD858AECF72D
                                  SHA-256:E40143A8DD569589BC492768A1C7432D749AA6842A1747EF65244BF4B17916B9
                                  SHA-512:79C6338333959F9EB2239ABDFC42C56C8769ECBBC707BC4FFAAA0D4DDB9F5457C0A4047A700655CFE4D47EFC7620071B6E79820702B55BA8229C97C30E642341
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0............@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):17408
                                  Entropy (8bit):4.298053535105246
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:369312718196557EE2C190202BFAA49F
                                  SHA1:6D60A06E4284BC13B4A5014E90600C1FC34BCE4F
                                  SHA-256:BF863437B8205068B390113B29AAED17E13F5399BB6B5E803ACA3B788B71D2AE
                                  SHA-512:F90D18F5D5A6D6100873F18F13697D11C849326D6D166D656571C67E470BF5C23078D83C658A72BDB0A2C10F6A210054A997141E5C89F499C149A127EBA66EEB
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....B...............................................`............@.......................................... ..,?..............................8............................................................................rdata..............................@..@.rsrc....@... ...@..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):4.044594172506772
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E9F4E4C079574D9F319A23ED402DB819
                                  SHA1:13AFCF2A3E3817EE4FFA7C9AECA7064792EEE68C
                                  SHA-256:74B64F3DAE56227352EACEAB577D59C59CBB8C0DF8CB527B526827CAD458192F
                                  SHA-512:CD3AB53E22A1B4EDABBD5E20A0285554826816C30565E37EF7E3F411CB9C7B07A1346F340C9218BA85FA120146B570C25330324AA9626A16D6D4CBAF3C07DE4F
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0.......5....@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):18432
                                  Entropy (8bit):4.264819537095509
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:237A4DAA7AA89525487BEEA51EF5AC02
                                  SHA1:7089536BCAD097E79FF09F23533671E95A25D4A6
                                  SHA-256:843EB61C81CACFDFDF85418EFA25319276D13F5D03F03A71C970A29B46D3DD1D
                                  SHA-512:6B4E1D473FE2C5E87A9F7B02E42B3D522104D6C2DB73377EC038536926715E238AAFCD498F9919D1010080D96F16EC68B8BD5D9F63B76215C5DA9AA844900290
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....F...............................................p............@.......................................... ...C..............................8............................................................................rdata..............................@..@.rsrc....P... ...D..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):4.045356160711792
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3A4352442EAF510B754E191C3B0ED900
                                  SHA1:06F30362DD66420DA7F94D2691F8E505B488EEC4
                                  SHA-256:8E9454C708A32AB37A676A704536ED83CC4DF48C4F9D449F6A56B8BF65486F2D
                                  SHA-512:FCDA62EEEDFB5990505BC1B0A9EE936D3C6588DB2B60EF3CBFBFEA05FD2B0818BD6D6AD39FC75E62DE3B0E2F9EC2D7180A819969928D30C128B9AA99F68EDC38
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0......:.....@.......................................... ..@...............................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):16384
                                  Entropy (8bit):4.426227951653504
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:DD147FE91497B60570789E12ACA0ACD1
                                  SHA1:AD5A421644E3FBCB64F3D8B9A24779ED463CF651
                                  SHA-256:A93C8BA37E765F0973073163D6091FBAA6D9E86EF2BA1E57615D1448BCEF2086
                                  SHA-512:41921971BDC87581536D6719299A61499E202625A67CADC01C4ABDFFC3D5E9E2D66D295B06C8AABD34F34129CE204DE437BB11EDE4062BEC5215B5120FC66305
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....>...............................................`............@.......................................... ..L:..............................8............................................................................rdata..............................@..@.rsrc....@... ...<..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.6289949695563077
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:71E746A5D1B7877C4FC304DCDDE5CC59
                                  SHA1:D131CF7EA76BDB95733D5AB4CE972075DDB816BD
                                  SHA-256:B6DD1EBDBFFA9EE16AFDEC8CFF2F847B63A035615E0C1785D8A0DEC3A523457A
                                  SHA-512:0FA0FF71166A7E665ABBDDB200FBCF472C8AE5BDF741E5A52256D92AD4A0F8DC7EB7C56EDA4093D2C48B36346E3D9C9FC76C2ACCFEA586D0C5C36C14B822D717
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0......7.....@.......................................... ..t...............................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):16896
                                  Entropy (8bit):3.715297614674168
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:EBCD19047E38B7F438070F39C25019D6
                                  SHA1:30FE4A88C6DAACEC4E573B096A19B77416729E1B
                                  SHA-256:F4F70A8A752793CE41A2B17552E161F80F5E55C43E72FCA15F96B96753DD2F31
                                  SHA-512:5FFF31BBF8E49EBECC353D634B52581C43E3E0ACC36F8A04118416374836D2C2FCA6830A92CA110120E639A0AD5F323A2D30610C212247EC6CD88DB086F2736E
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....@...............................................`............@.......................................... ...<..............................8............................................................................rdata..............................@..@.rsrc....@... ...>..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15392
                                  Entropy (8bit):6.687577394880488
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:EE3DC8D36705AB4D24045DEFB2F9B5F0
                                  SHA1:AF1FD6AD9EA1E641E8D77588FF35199FF0053C4D
                                  SHA-256:EF15D124DD56A0B8394E95BF010B9788149A4E18D60FA4FA891551744A1CCC33
                                  SHA-512:4AAF00EE0D32B9701239E1BA06AF8D9941585C8FBEF5BB03C086C3A7163E39C88705F1F7E97A99E2BD1DBE3FB22324F94E658E5531BAFFAD58BE8C9995A39A36
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....P............" ..0..............'... ...@....... ....................................@..................................'..O....@.................. (...`......h'............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......P .. ...........p&..............................................BSJB............v4.0.30319......l...D...#~......(...#Strings............#US.........#GUID.......4...#Blob......................3....................................../.......................m...........U.....U.....U...D.U...a.U.....U...-.U.................g.....g.....g...).g...1.g...9.g...A.g...I.g...Q.g...Y.g.............'.....F...#.O...+.^...3.....;.....C.....K.....S.......................".............
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):1338392
                                  Entropy (8bit):6.358048317968531
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:92FC6CB6259198C5249A69E61DA59022
                                  SHA1:184DB4CC674323CC18074F5A6FEC0A37D72AD725
                                  SHA-256:BE164B3BF22F3960B05C382B5DB2405E9AA71C461D1049B0F7FFF04663CF257C
                                  SHA-512:A99D25FF8DEBED93F348D11B2C2039C3698A5B429E32FDB05A9507271BA2D28051772FFD2C2096CC43051C21BD13A1767E00C061FB4AE109AEB435F7D9D4A078
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........f!...r...r...r..r...rh*.s...rh*.s...rh*.s...r.(.s...r.(.s...r...r...r.-.s...r.-.s...r.-.r...r.-.s...rRich...r........................PE..d.....f.........." ...(.b................................................................`A.........................................g..p...Pi.......`..........<....F...&...p..........p.......................(...@...@............................................text...`a.......b.................. ..`.rdata...............f..............@..@.data................^..............@....pdata..<............l..............@..@.rsrc........`.......$..............@..@.reloc.......p.......*..............@..B........................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):1241640
                                  Entropy (8bit):6.350249434801175
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6C0965F5CA7419EA2FECB22C2B0EB4B5
                                  SHA1:167EC721B975F2823D086301FC291193A253513D
                                  SHA-256:1E6106FB2313B9D4C106449A4061CF261777447F02B9DF5F67E6BB3FF48DB51A
                                  SHA-512:201BFE62AA9BCEA3D7B24C5961987068624F3009892C0AFB8BBC4144558B2FC4BE14BBDBDB653EB169106F8AD049A0E93829BB9E5E0DB44E08F9083CCDD8C908
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............c..c..c...p.c..C...c..C...c..C...c......c......c..c..<c.....c......c.....c.....c.....c..Rich.c..........PE..d......f.........." ...(............0O...............................................;....`A........................................P...`....................@..........(&......p...@:..p....................<..(....9..@............ ...............................text............................... ..`.rdata..(.... ......................@..@.data........ ......................@....pdata.......@......................@..@.rsrc...............................@..@.reloc..p...........................@..B................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):59688
                                  Entropy (8bit):5.650812844063016
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:05A8D3C5DB936773A4BC7EEBAC926DFC
                                  SHA1:5B6EA5B1439470A0D839C8DF7E0049BD35B44649
                                  SHA-256:EDE24956E9FAFA7C675E60AB9BEAD323E8BBFBE660667B654FDCAA5AE396B460
                                  SHA-512:1D2EB5250C33CCD8B4699B94C3E8ED2B50F0C0EA864AAF815292B9334DC5D8684B8A7A880450AC8BCCB171B78045478F06BFD22012EC232E37D3CCEA61EF9CB9
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...[aj..........." ..0.................. ........... ....................... ............`.................................q...O.......(...............()..............T............................................ ............... ..H............text....... ...................... ..`.rsrc...(...........................@..@.reloc..............................@..B........................H.......P ..................... .......................................BSJB............v4.0.30319......l...$O..#~...O..(b..#Strings............#US.........#GUID..........#Blob......................3................................e.....b/........L%.O...).O....RO..EP.......+..:.:4..J$:4...&S0...+.O...%.O...(:4...&:4...":4....:4....:4..U&:4....:4.................N.....N.....N..)..N..1..N..9..N..A..N..Q..N .Y..N..a..N..i..N..q..N..y..N.....N.....N......R.....[.....z...#.....+.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):136864
                                  Entropy (8bit):3.8980194877591328
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:06733F6E0BD70EE1F2764D7AE349350E
                                  SHA1:4EE954BC5B1B793DDCD3299B479173FC91064D2E
                                  SHA-256:4A2BE04F2B8CD8532793D59A64563866A97C63E97656FAD5BDB9E987C6EC49C1
                                  SHA-512:5842912A994B0101EAC58239457D70F8CA4ACEF121EEE2B1FF94916F12692C25F35D8C800EE6793CA28916C5885BB2B6C97FA158D0809364E19B753748F0C336
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......)%=.mDS.mDS.mDS.~...lDS.~.Q.lDS.RichmDS.PE..d.....f.........." ...(..................................................................`.......................................................... ...................(..............T............................................................................rdata..X...........................@..@.rsrc........ ......................@..@......f........j...l...l.........f..........................f........l...................................RSDS.....'.D....k..<....D:\a\_work\1\s\artifacts\obj\coreclr\windows.x64.Release\dlls\mscorrc\mscorrc.pdb...............................T....rdata..T........rdata$voltmd...l........rdata$zzzdbg.... ..P....rsrc$01....P:.......rsrc$02....................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):538136
                                  Entropy (8bit):6.299714405457925
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:027854570A4412624BECEE78A10395C1
                                  SHA1:6B0E6BC0CD97F2CAC1B962BE868FC7CB621D77F8
                                  SHA-256:2D67E87859ECAEB15C4DD621B0983F1A9AD3E2AA9B11624C018A43E6D6B06BEC
                                  SHA-512:8593D309434C7954AA42E5BD63F76A5BAE783C8F2130798EA285032C71F890C4C1783614597EE2BA3DA3294A68CE636EA2A9DCB21A858A840C8D8F6316928D65
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~...:..:..:..:..;..<U..%..<U..1..<U..*..3......q...?..:.....q...8..TU.....TU..;..TUj.;..:...8..TU..;..Rich:..................PE..d......e.........." ...&.@...................................................p......7.....`A.........................................|..h....|..h........@.......:.......(...`......0...T..............................@............P..h............................text...q>.......@.................. ..`.rdata...C...P...D...D..............@..@.data...............................@....pdata...:.......<..................@..@_RDATA..............................@..@.rsrc....@.......B..................@..@.reloc.......`......................@..B........................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.5846376363938117
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6D691999302B3A531ECD8BB6AF0D6764
                                  SHA1:7B160514D6D25CF9D4A6307BC56F0C68EEA6A0CA
                                  SHA-256:0A703C26210BE5A39543D9599DAE50BCE318F051472E92A4D218A3DA053DE236
                                  SHA-512:92534823491717A87756DBC695E5DFBF0998BBB8FA43EC2E48ED79C592CA3948FDDABED1EB373E9E62FC46BC5A04D6C890877DFB7176BA4940ED51A0F680547F
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0.......t....@.......................................... .. ...............................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):17408
                                  Entropy (8bit):3.866661846349936
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B13AA08FCA74F9F758F6C667C5FF93FF
                                  SHA1:FFB94F70253E211EAA067C84CF88F8C1D0B2A5EC
                                  SHA-256:21F93DD12FF02600B00F23A064E6CCC06355FB001C3F71113E49B2C44E0B7B87
                                  SHA-512:4807939A7E85286BA813016C55E660C57F8570C797ECA43A0052FBCDF5197C0FC8FA1A43FA446BE83793EA7AE9E38E53E8F4749B564162EA4DD4C756A5AE6BEF
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....B...............................................`......1.....@.......................................... ...>..............................8............................................................................rdata..............................@..@.rsrc....@... ...@..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.651363068128828
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6AD061D6497A2F511DC7BE859950201F
                                  SHA1:DD7A1BEA12924BDC19A5894F83EE74D30525AA38
                                  SHA-256:940CCDB1E800F04A66C06BC7A7E88AABD71BAA09A3D298C9CC656352829A6D36
                                  SHA-512:8D4BA0F26FC02615866EB6D3BE796B546CFB096887A165AAA9A248D0910118CB010CFE0D55A707056E4E5033DDEE132670D361BB1569DE55D7CEAAF1964300FD
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0...........@.......................................... ..h...............................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):15872
                                  Entropy (8bit):3.687631898417038
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:DC79831611B6A3C4E2B53267BEE4F9E5
                                  SHA1:3D168F471D4080109973A649DC1029CEABF33B33
                                  SHA-256:F134F21736BD88499E66A106F2C3E14D29524E825739161F2AAA50355C42D8D1
                                  SHA-512:CA111860CAEBA4965FE2D96BC14C7B11450040E3B676A9E141D9EB00E847F1F341F3A20EAE8561B26DA747C92AB40BF22231732C7D810203BCCB2D8252176901
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....<...............................................`......>.....@.......................................... ..X9..............................8............................................................................rdata..............................@..@.rsrc....@... ...:..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15400
                                  Entropy (8bit):6.702192280639244
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A9B96EE2D34FCB8BE43940B81EFDBC45
                                  SHA1:1E856CB662584324A89A72983093865F9A0ECC33
                                  SHA-256:CFE6CFDE4ACEC91386617EB2AD322D7E078D7FE2DD77A5CCDFE096BC1A8F6211
                                  SHA-512:F918C366F18808E9A24321C189607B32C1799371FCCBEF9C3757D1569FBD90E00B9ED3B76B42F0387B5436C5AC712E699E7E554C96D0427B5F92E22AF411D234
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..............'... ...@....... ..............................<.....@..................................'..O....@..................((...`......h'............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......P .. ...........p&..............................................BSJB............v4.0.30319......l...D...#~......(...#Strings............#US.........#GUID.......4...#Blob......................3......................................2.......................p...........X.....X.....X...G.X...d.X.....X...0.X.................j.....j.....j...).j...1.j...9.j...A.j...I.j...Q.j...Y.j.............'.....F...#.O...+.^...3.....;.....C.....K.....S.....................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):4.0726369168172045
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:41DE87055879ED05DAE58CA2737C0D44
                                  SHA1:100D56D2E45B2EEA184784F6F6B5D0B4464C003F
                                  SHA-256:C319833F6C31AB62DF102C536E5F85E77790B9ECABD3750B989CF3AFF0B91A65
                                  SHA-512:C86C5D49004FE0346406ED31ABBBB0E7E99908081139D4D700BDA0DF06A19A2B5245F64783FA4E675A3E2EF8BC1616983941D1DF5E6E00D22AF8376862705C56
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0.......\....@.......................................... ..|...............................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):16896
                                  Entropy (8bit):4.347154565246246
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:47D64D340E2E8F2C1B7C7F53CAA7A924
                                  SHA1:9BB85A6F28F5E5C8A8A3B32C0F9731C7DB386B23
                                  SHA-256:4D652F3DAD43B6DF51DADC51D0E1125C57F54D999328BC9C34129605D43D581A
                                  SHA-512:2A0BEEF16A686702365F7B9D9E3EB40457C1EDC83893EFFAB1E1CF77553D408F57B8C402C863B99E8CB8579C7E23F26E183EEA06D5A75C66BB791453565F394B
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....@...............................................`......w.....@.......................................... ...=..............................8............................................................................rdata..............................@..@.rsrc....@... ...>..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):101160
                                  Entropy (8bit):5.503610248314664
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:EA0E593C338C61277F41823D982B374E
                                  SHA1:8648BAE24540173CA51E4FBB6475B269966FDA79
                                  SHA-256:57F9BEAFE45CCE172D363928F126936A274958B6D357455D368D9F9A2BE16F1C
                                  SHA-512:AB324A0792EA02D98D00BABABE3C26E07288270717C659F492A81E65EE2E7B8252AA242AECF82035C23F793DE45F06400EA933A7789E5CFC1590C3A57C8A38D2
                                  Malicious:true
                                  Yara Hits:
                                  • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\Downloads\netstandard.dll, Author: Joe Security
                                  • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\Downloads\netstandard.dll, Author: Joe Security
                                  • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\Downloads\netstandard.dll, Author: Joe Security
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....v..........." ..0..X...........v... ........... ....................................`.................................?v..O.......8............b..()..........hu..T............................................ ............... ..H............text....V... ...X.................. ..`.rsrc...8............Z..............@..@.reloc...............`..............@..B................sv......H.......P ...T...................t......................................BSJB............v4.0.30319......l...`...#~..... ...#Strings.....Q......#US..Q......#GUID....R......#Blob......................3............................P...,......H.........5....:....'...m......,.@..5#.T..P4.T...7.J...B....i5....u:.T..n7.T..&1.T.....T.../.T..(7.T...(.T.............................)....1....9....A....Q.. .Y....a....i....q....y..........................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.6055972735886828
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:09200B70D6842246417A89FE1FF5604F
                                  SHA1:73D19739A48A254910B072929C36EA224B8D49EC
                                  SHA-256:7EFA1072A9AE88EDBD68D5AA35DA07CD00931F824109C17C27019A478E0758CB
                                  SHA-512:DF6807BC81D375969622BE08D028B0F1FC593048AF1B55A088908573F207F33BADFEF0A31F7D6B83957AF7DA5985DAEBC8C58B7F7B17117E47ADBC41DFDD20E5
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0............@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):16896
                                  Entropy (8bit):3.6056358106268784
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:DDABF4CF8C5EA32523FF4CDAAB4F9E40
                                  SHA1:8D4AE4305B600761FE2A34AFDE8FB35CBFEE19C2
                                  SHA-256:6AF6FB09714849C1A3EFB4E884D3E6D0949FD85DA196244BCB37766C6781DA80
                                  SHA-512:A4B683F27DAAFCA49BD8B8E37843B19093DA30F0916DE6490AF7BFC8DAFF3152A5EE12D87252D534CCB8C4954E80EFB875BF07E9A96AC5F7E51AB32DEB4510C4
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....@...............................................`......5.....@.......................................... ...=..............................8............................................................................rdata..............................@..@.rsrc....@... ...>..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15392
                                  Entropy (8bit):6.692537900019514
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1DBE44F62FD90C91DDC84C1A657C136E
                                  SHA1:75B844C43344CC438A2C1F263664CC9BC32F8038
                                  SHA-256:6283D230532B48317244D25F59A0E3918735D9CA1349C48C1ED7805BBEDA995C
                                  SHA-512:901CD0AE1A093AC4F63045DF86A0BDAA759031155A18C7E590244974689E4EA0A77032854810C56466FFB9B0424DD99B91DD1AA5DAF1F4A4B60B72D54F890167
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...u.|..........." ..0..............'... ...@....... ....................................@..................................'..O....@.................. (...`......h'............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......P .. ...........p&..............................................BSJB............v4.0.30319......l...D...#~......(...#Strings............#US.........#GUID.......4...#Blob......................3....................................../.......................p...........X.....X.....X...D.X...a.X.....X...-.X.................j.....j.....j...).j...1.j...9.j...A.j...I.j...Q.j...Y.j.............'.....F...#.O...+.^...3.....;.....C.....K.....S.......................U.............
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.660566715726514
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:AB804F105D47E2F335D0EF24C4FE3908
                                  SHA1:760FF71E21FEE263A0DA620BA749CD620E7D5F45
                                  SHA-256:2600FB5B7EAB1ED3A850BF4E999D40B42EFBE414A7C7AC4CE78D7B565FBD5781
                                  SHA-512:C2B1406068CF8F2A561F953B2B8E5561D1698174C4FEAE213D20DD69361942149B283537461D6DD402F0650F1A8110CCFADFAD46C1F315C12AE17C4611DA5E1A
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0...........@.......................................... ..`...............................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):15872
                                  Entropy (8bit):3.70290623483446
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D073E9A9535668D8B50F48331C6AE56D
                                  SHA1:8BD50A15A3A64040F65FC27E18F2286E770731CC
                                  SHA-256:D69B4981126BB637E5771C2194B52685CB8EFB43C352DEE69402D15D5B8C973E
                                  SHA-512:4B8FE74819E2062D219CDDD8ADE504487A7AD70723BAB3BBAB4C3C2FDB0D94AA3CFE019CEE780BDED4F30295ECF727214A606DD96E59CC18D8F0CF219C3F1DA2
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....<...............................................`.......G....@.......................................... ..49..............................8............................................................................rdata..............................@..@.rsrc....@... ...:..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):4.053148790022837
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B9ACE44DF7D7424237DB31AA3B3D91AB
                                  SHA1:38014B4F955727D773133980B77725FB60E8873B
                                  SHA-256:2EC2FBFEEA58D1648F4B318E6358700EBA3B4D8FECF44F07DB10E66F12B73264
                                  SHA-512:ED9B403C1A4046FEE88771395AC1C3550E5DEA2A7B0FC68D1A9A9F12394F4A48BC38416206B6026A5F5A5AAA46C374A0ED423912AFCB708E51DC8F530439F057
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0......W.....@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):16896
                                  Entropy (8bit):4.392383390936877
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D4599AF0E882FB42701E4C0DAD18704B
                                  SHA1:3CC3E3D2F40E8C721A4C97F1A0FC532E43914EB7
                                  SHA-256:FF22D4D2C2A5C589C10E5631A5848F8E053B797E4460D7A06D2F0D6A90E9A1E3
                                  SHA-512:DC4803F90C9EE9541302669378728F6C64F6BEDB4F77839EA102D4DEA22337566B8FE5C5CD9BB5D62D543BE8EF81CA571B69F123036E8E0FFC6C6FF98FD4737D
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....@...............................................`............@.......................................... ..P=..............................8............................................................................rdata..............................@..@.rsrc....@... ...>..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):3584
                                  Entropy (8bit):3.683339964799132
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0E5926B8A2838D89455B4E92703C49FC
                                  SHA1:AB5C9339912AE50C932AD958B939FF11962B7E95
                                  SHA-256:871962AB16EFFF853C5B6BD1A318A9E75D28259D5304705F91364B192CAEBAD9
                                  SHA-512:222A28CE45BF9F8851CE8DBB36D11E9904422063D08347DCA987889A1329943731F5BB25D656DB89A0730697652800402C20570757DB379CD1192DA70E186C22
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0............@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):15360
                                  Entropy (8bit):4.337062570017021
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9C319F5D9062CD91799D9A0AD614C7C5
                                  SHA1:105E21840FA7CE127AB6715A08DF52CCADA09748
                                  SHA-256:4B4FBF3BADA36DAC01F4F118A01B83833BFA8F57D2D506EE078298885E46F32B
                                  SHA-512:996EDA3AA1B21FFC820434434B88A68F1D2C88C51F284F77932676488E3A6E2ECA0B8FD07C68D0ADF7EAB525BA61759EBFBE5DDD9EEBE99A19D857E3F83E65FC
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....:...............................................`.......<....@.......................................... ...7..............................8............................................................................rdata..............................@..@.rsrc....@... ...8..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.5958542379792977
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:36D5EF845B8B7480EE3C95D389FED3C9
                                  SHA1:D8B2438C978A18780D0B6D617CA9C6C7FE6AE2FD
                                  SHA-256:39D9035BF0EC07D49D064F6BA289F6A50BC3FD6BB67845ACB3AF1EB368565F03
                                  SHA-512:C93C30892C5355639A9D685751D4812E0F1D0AC1905BB5CE7E45EC50CAEC42B97C6F2605E76CCFC8F6F0536F06465C4F1AC7E1E79CB76D85DAEA83D1E64DB19B
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0......n.....@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):17920
                                  Entropy (8bit):3.867934711163041
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:09DE2CB472464A4701F4BD62E27CCBED
                                  SHA1:FB3CC93AD2ED5ADE44956B1580DA6D8D5D4EFCDD
                                  SHA-256:28FBEF3715C211469155A31F03434D2FEA2CE1055FAA4ED9F78488A46910E71E
                                  SHA-512:45E12D8BD264FA7C43A91DFBD320F4CA635C1EF7E3E0960818D895DC1799E971364BAF9B4DDDA420CD94B005BA6C1FB9E37CEC02C7D9A57E89EFA70ED7DD8BBD
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....D...............................................p...........@.......................................... ..8@..............................8............................................................................rdata..............................@..@.rsrc....P... ...B..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15392
                                  Entropy (8bit):6.700928880155945
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:18E6477CC68E923469F7F2453FE391BC
                                  SHA1:829C35F819C31CBC93BF70598477F4AF3700BB94
                                  SHA-256:08EF48A0BCEAA1CDAA60D4FE621A25763119E16302B51CAE58524C90663F05E1
                                  SHA-512:791FB950D1D50F1C7A00E6319E28FDC6055EB1F2BC09E0116F17789A4D4BEE272C8BCBCBD4314E1CCE022D925D21A90CF2F4D1FFF63C4BE4B3BC335275394C36
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...w*d..........." ..0..............'... ...@....... ...............................T....@..................................'..O....@.................. (...`......h'............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......P .. ...........p&..............................................BSJB............v4.0.30319......l...D...#~......(...#Strings............#US.........#GUID.......4...#Blob......................3....................................../.......................p...........X.....X.....X...D.X...a.X.....X...-.X.................j.....j.....j...).j...1.j...9.j...A.j...I.j...Q.j...Y.j.............'.....F...#.O...+.^...3.....;.....C.....K.....S.......................U.............
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15400
                                  Entropy (8bit):6.702129131100606
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D17FFFC34B027E3046EC12E10133D4AD
                                  SHA1:1CFC96C3B589F2B65A06475062FCD3D68F83024B
                                  SHA-256:1AC3B053E6F5EAD52F26DA4B0CACA88A1BA80AA8C1C1CB2FF20A0EC0831A0CEB
                                  SHA-512:D9CE24554EF1C7A029D54C6CA5103EA1E54D96EECAD5B3DE79483CD3201FC112A5083E6EFEB4538A81E9D8D9C29DDA0E456D7C842763637D323FC0E6C1F82939
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..............'... ...@....... ...................................@..................................'..O....@..................((...`......l'............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......P ..$...........t&..............................................BSJB............v4.0.30319......l...D...#~......,...#Strings............#US.........#GUID.......4...#Blob......................3......................................5.......................s...........[.....[.....[...J.[...g.[.....[...3.[.................m.....m.....m...).m...1.m...9.m...A.m...I.m...Q.m...Y.m.............'.....F...#.O...+.^...3.....;.....C.....K.....S.....................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.522554257164759
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:FC7FBDE31654B47520FF9A05A07D8F8C
                                  SHA1:8F7D1F21EEB880FC493D475D5A9E95BD7AE3C199
                                  SHA-256:30655A0915C0BCC2E3A55CBF9F85CB5F7B238FA141474C124431B2852A81D5ED
                                  SHA-512:3E98A76E5F003C61C19A03A28F07284A2E1E651513F29AD7D03492566C19066CEF534AC897B14573CDF5E35048AAED80D654AB3AD16B1E893D4E8A1CC1E77BE8
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0............@.......................................... ..(...............................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):17408
                                  Entropy (8bit):3.732244197342658
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:59B60B908D404D608B2B6829152CC148
                                  SHA1:781F3C173C3DAD031C4CEE6A26E2CF90B5F966AF
                                  SHA-256:B0B7424B59C322C09AE6B6BF771FEC0D1ABC9EE93E7C92F729867F4B741948A7
                                  SHA-512:6A5B862F66C43BBB3C1E857B3543D646AB9D7D5B6255BBCBD107982C92774BB107EEBD82885EE9B9D539BE574508CF51453401CC912501710434CF01079ADE43
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....B...............................................`......y<....@.......................................... ..D>..............................8............................................................................rdata..............................@..@.rsrc....@... ...@..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.556798769913929
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6FDB76EAAFDEAD3F1EA7A4E07A217476
                                  SHA1:C5D979400CFEFE464C633F1B579B501B60259F3D
                                  SHA-256:489691FEDBA3F3E548BDB277C6DB051BF02D99DC7DFFDFF5374BB2DA637B679A
                                  SHA-512:E68C036463191DE11550254026B23BB0C1B68B051153EB2B2A6B6F194310406BFBE775C908DD31164B5BF408A23275C7045C0A1C481C10B596BC1EED4AEE6CC6
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0......).....@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):17408
                                  Entropy (8bit):3.7050880852924557
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:265C224C995B142C5C16DE31A2F61968
                                  SHA1:E5CFF8CA5FA35AC0A4CF1024EF68EA4C206DE212
                                  SHA-256:27F08F00D604E8AD8EBE7F058A4E6F5BB47AB246C20014911A67AAB9DEBFE980
                                  SHA-512:BEBBE493B1F0CBB37D62A2BB5EFF05240CE960EFB984FD86968E7322EF4BD7AE63DC6FCB9BDC3087E9B08B33514B8D6AC8C3E70E637ECD61DD324CC984E94C6E
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....B...............................................`.......\....@.......................................... ...>..............................8............................................................................rdata..............................@..@.rsrc....@... ...@..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15392
                                  Entropy (8bit):6.691408635699237
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0027423420A65D5552989DF22E22232F
                                  SHA1:B36C398B9ECD2B63FEA833D41B16063F5F39C850
                                  SHA-256:B3B1845AE0789C58E388017702AA76B08F45BB7EB51E2C5E386281AD09F7A906
                                  SHA-512:D28D01F7215FADA1C081548E371898DDED112E41A2630C5702D8F6B12BAC13C63D01361FCEA7E46E8BEF1FDE32987025D8F4784681492128691286890438930C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....q..........." ..0..............'... ...@....... ....................................@..................................'..O....@.................. (...`......h'............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......P .. ...........p&..............................................BSJB............v4.0.30319......l...D...#~......(...#Strings............#US.........#GUID.......4...#Blob......................3....................................../.......................m...........U.....U.....U...D.U...a.U.....U...-.U.................g.....g.....g...).g...1.g...9.g...A.g...I.g...Q.g...Y.g.............'.....F...#.O...+.^...3.....;.....C.....K.....S.......................".............
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.5730050724486864
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F149DFA44824E72F68711B25F51516C5
                                  SHA1:41B0D6E8FF39CA53F8C4C3B54E6BD8F2FC4C0A95
                                  SHA-256:F5053E946825E1CC975577416C1C52FA47A940B978DE3BBA8AC5B8802EE39DC5
                                  SHA-512:6AAFEE40949B06C758D2B19E03B4130DE3FEBE0D2E1260E0C463AD3330E1DFCCF87EF0349169230DDEF4ACF8634DCF2D63F728BE278D2FB14F02AD9C0F4C13B8
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0............@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):17920
                                  Entropy (8bit):3.695812480968807
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5AFE34AD295A708B3456023E74ED41B1
                                  SHA1:F103E38079C57F125391A01B2501667887897B12
                                  SHA-256:4D8B6E4DBC51A6CD8F6CBAC71AAB4CAC3F071FBBD8DF73052C5B3C3C9DC3DA87
                                  SHA-512:A65C223BAA5938C99C119BFA3532101F0E6248E7F0758B368FF4599FD910C8E28C298244C98D1A7FEE8BFFB90B2765948EB5E59DDD4A36A0A8821014F74E2C75
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....D...............................................p...........@.......................................... ..L@..............................8............................................................................rdata..............................@..@.rsrc....P... ...B..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):1374672
                                  Entropy (8bit):5.6384769282725635
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:81F3D126DA98C5192841AA7D5030A47C
                                  SHA1:95098D7DC162CEB587005ADAFDF1A5EC5BE28675
                                  SHA-256:80B49E18AC25C0359BC85527F397789B73AC2665FB6A2F23EA7E0AB433C2A2A8
                                  SHA-512:24710C5E12B5B3191664B0C99264A93BC0EE28FB6DB33B67E99EC7D0939A3ECC94C7123B258FAD1D6212E9B7B8BEC2DE046DFE11982A7E41730B25BAC109AB19
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:mrm_pri2........ .......o.......[mrm_decn_info].................[mrm_pridescex].................[mrm_hschemaex] ................[mrm_res_map2_]..........@..X...[mrm_dataitem] .............0...[mrm_dataitem] ......... ...`...[mrm_dataitem] .................[mrm_dataitem] .........0.......[mrm_dataitem] .........8.......[mrm_dataitem] .............8...[mrm_dataitem] .........8.......[mrm_dataitem] .........0.......[mrm_dataitem] .............8...[mrm_dataitem] .........P.......[mrm_dataitem] .................[mrm_dataitem] .........`*......[mrm_dataitem] .........@5..@...[mrm_dataitem] ..........?..P...[mrm_dataitem] ..........J......[mrm_dataitem] ..........^..8...[mrm_dataitem] ..........h......[mrm_dataitem] ..........s......[mrm_dataitem] ..........}......[mrm_dataitem] .................[mrm_dataitem] .........@.......[mrm_dataitem] .........P.......[mrm_dataitem] .................[mrm_dataitem] ............`...[mrm_dataitem] .........P.......[mrm_dataitem] .................[mrm_dat
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.608447419309446
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A52B44F42ADFBF7653D5F9F8A4457A15
                                  SHA1:C864DEEC511376EE2934FC3686DA2791223F7D6A
                                  SHA-256:1DB4C53F3501BE32B258A52218FDC7D30EDCA824915BCFF01882A905F230046E
                                  SHA-512:2EA7A2FF321045F2E069A7570699E3950099FC9F606DC8784F0D69220A7F10F117DA9AC31CD8E34D7B2C20C8F6E74BB2D4C51053B1C487E0A1A0BB26C1052E91
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0......xp....@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):17408
                                  Entropy (8bit):3.7493950502654436
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3685EAB749BC3B2A4036F4CA6A7AFC89
                                  SHA1:1C49608BE3A0A3FA48DE462A119463260A386917
                                  SHA-256:9CB9F89080647EF3E3C9DC6A9A4DDF913FBF0A507C88772718C693CF722BA28D
                                  SHA-512:F4BE745FF27EF62F80A2A14577496F5F946B803542ACC867562669B2823647F265FFB4AFC03CDA7C7B9ED5AD6C08CB295E3DD7AC0E4E109BB36AE8D2F9BCAD1C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....B...............................................`.......b....@.......................................... ...>..............................8............................................................................rdata..............................@..@.rsrc....@... ...@..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15400
                                  Entropy (8bit):6.698973805674206
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:011C8D3F8AE7DEF4D414BBBFE5836FA4
                                  SHA1:6478D8FEFA757432B9969EC64443BC10CF0571C2
                                  SHA-256:C179C154C81CEE1D9A2D938F4375B10052E7FEF2D471A1CA3178F77B0BB3240F
                                  SHA-512:4C1B84BDCF3A160D8F3EBC8C3AA312B5DAA33F0DCC35CF16482DB78773C9A10971FD019E3F18CB6698C7CCFF9EB90BC65384D9342D4376856B86820F80560593
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....-............" ..0..............'... ...@....... ..............................~Z....@..................................'..O....@..................((...`......h'............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......P .. ...........p&..............................................BSJB............v4.0.30319......l...D...#~......(...#Strings............#US.........#GUID.......4...#Blob......................3....................................../.......................p...........U.....U.....U...D.U...a.U.....U...-.U.................j.....j.....j...).j...1.j...9.j...A.j...I.j...Q.j...Y.j.............'.....F...#.O...+.^...3.....;.....C.....K.....S.......................g.............
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.981587137137182
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D53DDC4467259ABDD54C6F9E200269FC
                                  SHA1:B2A5483E2479D626413DE0D9C364534F1B587C89
                                  SHA-256:BBA90B377CDB3F576AD27C5875D03FBD9C173E4737F111095604E7CC74C6910A
                                  SHA-512:74849159CA4DAC5B5C6BE40E560F00FDEEDC83721ABACEC0B7DF1D0DB07E049420B7FD01806218D13DBDDED971381E3F74F1F728CC63FF7006D9096F44F7932E
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0......3.....@.......................................... ..8...............................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):18944
                                  Entropy (8bit):4.354130534622988
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0AABFF5CFCC924C704E6B4DCAC48B512
                                  SHA1:B32CA2C3A439E627F8F70BE135BF9035D2DBACC2
                                  SHA-256:1417C3B24CB136E426D05F30DAA1DF13518761647CAA4B4C2422ECEFADBBE3FF
                                  SHA-512:DB51D343BC8A95CB518C4B2B68B6D5D1026392DE3F20A7879CA57BEF25A1779E64BBC915029C9087AB7B276C71E8155E37B77B6956C96BD671421691079E531C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....H...............................................p......yS....@.......................................... ..pD..............................8............................................................................rdata..............................@..@.rsrc....P... ...F..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15384
                                  Entropy (8bit):6.707520748057212
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7788CC50D58EFD31B699E6E78C3F40C0
                                  SHA1:7333B8144503B160D5EE78BE66A8F90006B3534A
                                  SHA-256:905BC66D1DAA20837E4711F21E2E9B8DB2AF0813DCD580B2ABDEA3412A0D0A92
                                  SHA-512:2ECB2B47620D858E43012DBCA4684460AC44B656ECFF13DB97A3C331A8D2AF24B2F1B4ECF9EE3C6CF8D7CB6D0DDB2CC5DFBEFD8A250AA5E85BDCDE2BBF1F4382
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....i..........." ..0..............'... ...@....... ...............................l....@..................................'..O....@...................(...`......p'............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......P .. ...........p&..............................................BSJB............v4.0.30319......l...D...#~......(...#Strings............#US.........#GUID.......4...#Blob......................3....................................../.......................m...........U.....U.....U...D.U...a.U.....U...-.U.................g.....g.....g...).g...1.g...9.g...A.g...I.g...Q.g...Y.g.............'.....F...#.O...+.^...3.....;.....C.....K.....S.......................".............
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.655019895858847
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:616F0B528E155C5ABFCAFCFB2A20123E
                                  SHA1:C126F9876E97944E8C0DF9F2FF6271914E1737B1
                                  SHA-256:4F20B3F522A5E72D7532A0D976C1C3D868236A24D6F9047B463A01D295D96851
                                  SHA-512:D621D6AF05550C4D37DCC7F74FAC8A3AEBD4B2D253CCD2D763516C2048FDA132398473FA10993FB7CFEAB468CA70D112AA4519B29E190E7A88C080F2504B8281
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0......2.....@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):17920
                                  Entropy (8bit):3.8622650737040902
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:58CF6B281360FE5058771C43C79CBCB2
                                  SHA1:5975A175917FC8941476CA583F600D0F3A6821B8
                                  SHA-256:F2EADB06E32CB8241B5BCB6E7CF801B678E90E6346C0A544899987D160CB9B85
                                  SHA-512:BDC8EB758748BF15153C5AE812BE15C7FB17B1B63BC7B044E08B0CAAA08876B4BA1AF164C8477F23445D91CBA09A4CFA244D05337D07C298BDAC3B262FA6CFA0
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....D...............................................p.......H....@.......................................... ..P@..............................8............................................................................rdata..............................@..@.rsrc....P... ...B..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15392
                                  Entropy (8bit):6.696761345479763
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:34742DBC4B766552FA72FB359616D692
                                  SHA1:40CE9E27E29AD09A199F05B15F0A46F7DCE7D57F
                                  SHA-256:0A634E12F73C363E4762C33F4FCC7FF78813AA63C008C05817B4745ED86E8010
                                  SHA-512:4560D7C9CEDA5FE5C0EB9D701DFD52950BE33593E79C6211267EE9D6C60F12759AB0D2A0D2EA804E708EC16A0AB6AC642DBF419352418D83C269C4363C4D5A40
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..............'... ...@....... ...............................0....@..................................'..O....@.................. (...`......h'............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......P .. ...........p&..............................................BSJB............v4.0.30319......l...D...#~......(...#Strings............#US.........#GUID.......4...#Blob......................3......................................2.......................p...........X.....X.....X...D.X...a.X.....X...-.X.................j.....j.....j...).j...1.j...9.j...A.j...I.j...Q.j...Y.j.............'.....F...#.O...+.^...3.....;.....C.....K.....S......................./.............
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.6170529156196523
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:52D4AB80ED10F6086E5B3E69D97311FE
                                  SHA1:54A2790910D340F7FBC74E02E2254F37D17EDA66
                                  SHA-256:461B4E19B783E539341281CECD067FDA9F3CB264CEBE741065FF739892686546
                                  SHA-512:6F6036ED638AF3875DC1AC170541CCA8085D89EC3F434D927B23CF0D7F6FEFE6800450A7E12A35398D5298D2408CD90BCF1970BA9549C9001245CF9FA4FE8273
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0......o.....@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):17408
                                  Entropy (8bit):3.7244162923457873
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A15C51B999322269C11A66359A4D18D1
                                  SHA1:D7E310991752A258E3FC7D2C7077FF847679811B
                                  SHA-256:28CD9FE267D2AA28DDF697FC16398FB5A102F215960291676D0B502E7FFDA579
                                  SHA-512:95A14FA689384C2522E9D57A47D4906019142D2FFA4D2C51217BF093766FE7365B12507CDD495ED8EC8D9D4E28ED92B5860D1B07F3F1C240CB2E87828487D776
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....B...............................................`............@.......................................... ...?..............................8............................................................................rdata..............................@..@.rsrc....@... ...@..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PNG image data, 775 x 375, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):5857
                                  Entropy (8bit):7.28447406929156
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A641F6CB677916ED224DCDCE818BB0F5
                                  SHA1:01B2D921E6DA09DE33B7647FFFC97F615D25A593
                                  SHA-256:87AA6300075C30994B9132C44BD32750329E534F88CA59F7A89D8401ABFA9D35
                                  SHA-512:123AC2FD8E4D385F163FC47F54F318A16F6742B9B08BC84CFCE654ECC3A3E07B5C3853F7635DC722520B8D366473FAFEEF6918DC5EE4ECFBDF014BCBE9B6BB54
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR.......w.......7.....sBIT....|.d.....IDATx...{...a...9{...W.H..bQ...1....r.16.v.8..f.q.:cg..t.3.#.K.67....I=..........o.c.F....\..Zi%.V{;....B..=:..._p.....=..}......5...,y.N..........H"....B....I....P.... .8....q...$....@!....$....(.....D.....8.............@.q........H"....B....I....P.... .8....q...$....@!....$....(.....D.....8.............@.q........H"....B....I....P.... .8....q...$....@!....$....(.....D.....8.............@.q........H"....B....I....P.... .8....q...$....@!....$....(.....D.....8.............@.q........H"....B....I....P.... .8....q...$....@!....$....(.....D.....8.............@.q........H"....B....I....P.... .8....q...$....@!....$....(.....D.....8.............@.q........H"....B....I....P.... .8....q...$....@!....$....(.....D.....8.............@.q........H"....B....I....P.... .8....q...$....@!....$....(.....D.....8.............@.q........H"....B....I....P.... .8....q...$....@!....$....(.....D.....8.............@.q........H"............H=......I.Z.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PNG image data, 930 x 450, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):7559
                                  Entropy (8bit):7.066197773520324
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5AFF20433139A2963D11A71E263B4405
                                  SHA1:7EE93EE4755F91A11EADD43A507ED8EC7C8C8EF0
                                  SHA-256:EF04F5F1031870968C42FFDBC83328DE305C4A4C629B6C0B939F8B663F3DD7A7
                                  SHA-512:FB3C7845B5113FEA224D3BA8778F74FDE80DC5227EB99ACF3D1F445B8A3817C433C9CA73C4B51257183498FE30CA8A749290D7B8C3C56D71DBBF9A95292FC757
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR...............t.....sBIT....|.d....>IDATx....\..._...G.i.@`..\,,.......x..k;)o.&........d7.R[Nm...N..d/,..6...f.,...f,@wif4.........._...|.T....g.t........V...@.j.'....."D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D...H%D..
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PNG image data, 2480 x 1200, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):21375
                                  Entropy (8bit):4.832446986244422
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D519E9BA7AD491398FC359BB9DA57414
                                  SHA1:4F57177B44AA8471E3F557F0E4B357C585951D94
                                  SHA-256:D3291B3921CDB3740E3B10C4D54AAADB69E8AE0E990953A1743F1AAD429F6506
                                  SHA-512:E2C71D0844993EDA96C54F525C900FA04204D49EE97F3A82EADD534B842B94D788EB9CDD52B05B950B94A66ED7E0265031C1961229D85BDCBECFB07810D89466
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR............. .......sBIT....|.d... .IDATx...A.. ..@..i.N.m...%X...3..........c..............l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.........$.l.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.5353343917143953
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A73394F9A0A0A817A1D46A5DBD97868B
                                  SHA1:E81053224F91E8C7911B3173341222C8CAE87937
                                  SHA-256:508C55A2528CFAB9F6D23EAEAB4F5E2E0A827A087E6F933B76519C175DD7FF9B
                                  SHA-512:9157ECC1289B99D816F23349B40982B6D34312966BD1F004D41B497AC756ED005DFB5202BD09A28F981DB223C0A369D085949A3E3565A0F79A07190786F98245
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0.......0....@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):17408
                                  Entropy (8bit):3.659565342707413
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:87C19B157715EB1B6FD09876128E4C36
                                  SHA1:A1826BEDA135DFF2CE234CE97300BA5EA1E7EB5C
                                  SHA-256:F4266EF569E6DB8CA41D75F3226CEC6712CBC14665DB85473C37EDC9C30F47AA
                                  SHA-512:D810A4F03CBC6A4A91B5916DACED58DB9B7EA1CE0E96C0D9D3F6F6C12B4BA315A307754A2A029B81A87C34C7BF8B59CDAC7DA9AC480EA76998FBD53AC83F87E5
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....B...............................................`...........@.......................................... ...?..............................8............................................................................rdata..............................@..@.rsrc....@... ...@..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):4.000301855200188
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:48253E3BB7FC6B1936C00694251B37C3
                                  SHA1:8049397F39BC189033914F793B2AFC5FA97BF7EE
                                  SHA-256:5F04DAE365545C02BA8A4A0CF976B5D6DE9490DC7BC09008CBCA740125E6CE7E
                                  SHA-512:4172C5133D1DBBDAD6A61018589FA52E50D041CBE74CB24F357BD745BAD1EFE0C0C2F84ACDBA3ED35F6593B75511EB5501F64C9444C31B506FE564148327581C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0......2.....@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):17408
                                  Entropy (8bit):4.339598242938201
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:CE1A1E016AA93B9913FC531AF0884EB8
                                  SHA1:EDBF1761E076C14718B026497A03126D243D2D6A
                                  SHA-256:F126F791DD10CFAE9511816AD460F34FD250583221D5983330727156C8D0DA40
                                  SHA-512:561AC6CD2E772B6B3DE25A1394B9722DB8DFA331E6CB3124A38DBC7D144AD06DB56F62086B1DEF6B20D3B4F98457926B6528C81A0D65050FFD9EC4049C16F109
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....B...............................................`............@.......................................... ...>..............................8............................................................................rdata..............................@..@.rsrc....@... ...@..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):4.0205996283776795
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F2DE10C3A5A478F015F11E0D9099761F
                                  SHA1:D6838E48A5C21B5909636D26B311D6550AE10803
                                  SHA-256:35839EBF9439D19F9BC2C6B56B2E2498B0CEA17080273BA424FD1E224037A3BE
                                  SHA-512:17B02BC15EF4CBE6469E5261CE329CA001B412B416EB112AA3F5CA7DBEB9AD2D95A9545357CD35D6B7A7317CD9356B5E239312CC0BE73B9DEF93862F437E39AC
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0.......V....@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):17408
                                  Entropy (8bit):4.35545947946575
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:83998A0B380BCE60E2327575F34BF360
                                  SHA1:913CB22930EE1219342E7C7B34C7C552A46A1182
                                  SHA-256:26EC6D2D6F7DE758F790F6493C295EC72D4E98E7A8B1100D793249B30DAC7AEF
                                  SHA-512:41DF49FF7AA6EE484B286933F7314FEBDDD9039406D0C9F32062C25BDC97780B7F89AF2D3BCD95501C2A1E6F8032A92489AAA3AFFF1D0513D8146A7BBA4D101C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....B...............................................`............@.......................................... ...>..............................8............................................................................rdata..............................@..@.rsrc....@... ...@..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.655015121809212
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:EF3D63154C6E413CD59CA52DA0D0FE47
                                  SHA1:9A1D2065E498CC826C07731193BDE515B08E62A6
                                  SHA-256:0527BE2B96644D497D30B266B57FB4A56EFAF842E46CA92FB582D6E662C28790
                                  SHA-512:C44364B15B711B91F129F07B77C7C03BA63A8AB7F17F5D853E3E8EDD6061FF0877BDD333E8C89600A7B683D28C0E7CF523ADC66BAE6293DCE1FD019EAC3CB7D7
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0............@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):17408
                                  Entropy (8bit):3.6979015564915905
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F78647F4D17BB5271930A1EC56730F54
                                  SHA1:547D651305A624F68E77CDAC39A68BD4F7537716
                                  SHA-256:7D43CA4F506C56215AC229F2E82208D6CFC9ABCBD3A0E2B3C8BBA8B8D244C80B
                                  SHA-512:DDF2D2E1F550C726C875D4134C7FA172BE539A58DD816C617CAA2FC3EEB67886C5852EAC8C639E8251910E2EB0B251992DF5D4BAA3F92468E92E9F9078D439EA
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....B...............................................`............@.......................................... ..p?..............................8............................................................................rdata..............................@..@.rsrc....@... ...@..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.6488094981832844
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D10AD17CACE02F5331E0413F851F1228
                                  SHA1:B356EAA3B0D3B061008568218D53A8F0CB6EE93E
                                  SHA-256:D2D38236E10D51EE37A8BD5AD5361721FDEC236CB0BCABBE528EC8B0DD9B2289
                                  SHA-512:76D7A1BF33D33AC0004E422B082166FB6662087E8504E455AA9D670C536D20AB34931DCFEE72745AE101D1AE9847C2CC2C0ED806BB80C599EA2CAF881D1A3BD8
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0.......y....@.......................................... ..t...............................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):15872
                                  Entropy (8bit):3.6872899639872823
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5D987F6369DF2B19CE47CAF4D507770A
                                  SHA1:F6E531C1890524D0FE7659889D3480DB3147F2B0
                                  SHA-256:455CD2216CB246C1712086CEA2FA7D3F30D56004152F577D8B9C5D4603A881EA
                                  SHA-512:8CF3A17D6CA1233DEA5550F00E1B63831290CB198382C90FA4C819DBED033EB4911E89F12522FE67ED06C4623685FF1654E7A59F2967139873A139CA7B8ABBCC
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....<...............................................`......@l....@.......................................... ...9..............................8............................................................................rdata..............................@..@.rsrc....@... ...:..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15392
                                  Entropy (8bit):6.692115758861181
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F8300139E2D35A570A9375563AF15FD2
                                  SHA1:ABD45775DED766FD3A45B93EE83E40C2287E3F4A
                                  SHA-256:CD30D10045B92D202F11B68CECDA0558CCBB7FB41E6CFF2505FB03A97AF4C006
                                  SHA-512:0E681F750BE03E2D266FC4BAF1858D678F62B14C83F347793DA5B678E1BBB1A8A8ABD075EC6ACA687E949C5ABF5EE12811034022D4479A95ACFB93295CBFE7D3
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....{..........." ..0..............'... ...@....... ...............................2....@..................................'..O....@.................. (...`......h'............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......P .. ...........p&..............................................BSJB............v4.0.30319......l...D...#~......(...#Strings............#US.........#GUID.......4...#Blob......................3....................................../.......................m...........U.....U.....U...D.U...a.U.....U...-.U.................g.....g.....g...).g...1.g...9.g...A.g...I.g...Q.g...Y.g.............'.....F...#.O...+.^...3.....;.....C.....K.....S.......................".............
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):4.036003088523614
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:61CC4AFBD026E5A07EF4540C5BB7AFF4
                                  SHA1:8BD8E701997954CB15A07E3C3E0FDAB5B031D2E5
                                  SHA-256:7F4214881D53683004BA150F5850480697666614541E8BBEA784A3D0EB9BAA22
                                  SHA-512:37E4EEB98A78F146405CDAC18C6B2D64C4ED5B51CCE14986F768A790122957885CC2B7849B0EA38C93C40857DAEBDFC8E73291FCBA826C44C0B9D482AE9C421B
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0............@.......................................... ..d...............................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):17920
                                  Entropy (8bit):4.426134838490437
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C0CA767A2CDCCCEF63E2007DA2BBBB0C
                                  SHA1:0C6C2EF62DE38637CFA4B9E1937E4B45F3EEBFFB
                                  SHA-256:DDB74F621093B77BA9F40C0E50197892A376C3C5ABB6B01D21AABD7A88A63B78
                                  SHA-512:F41082D72E8533CF7E8F78F526E05CC9DC3B130FF7E6C5E711FCE040E87B12253091649F3F2EE85D0CB94EE477BA60C1F5C5F6FEB3CE20EA6046ABA55980C049
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....D...............................................p......z\....@.......................................... ...A..............................8............................................................................rdata..............................@..@.rsrc....P... ...B..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):4.061887890356297
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B0870A0EC1DD8893BCAA4828CA61B2A9
                                  SHA1:4EBDF112ECA57968242FC27D860F7D819EA40C51
                                  SHA-256:AB611BBF803F7325E4BD346F447748D1205C51B6B4ABB03CF56D3BC326ABFEF4
                                  SHA-512:678B6AF491E5F42B512F39C91AB7B1E7F9FDD90F84193953F604BA93F697EE63AEBEEB71EA48DB1409C8F54AFCFC496A0D588C9FFC51EE6CB6A68972C19D42A2
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0.......=....@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):17408
                                  Entropy (8bit):4.304743823905184
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:226B60BADAA09B2B4AF40F9837F48AAD
                                  SHA1:28837EAEF4C64478461150F3D1975886481ED9CF
                                  SHA-256:7EB84E1A443DDF5D3ACC20BA688255B48B77209C26FB22C59394BA3FB23F04B0
                                  SHA-512:CC0EA86C8B44859C40BA01054E7C13DBF1D121BCE055FADFA044F613B9AD07F1C195A662B4A22D048643802ACB64DCA4AF00CC154D9C124BEDFB25405EE64756
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....B...............................................`...........@.......................................... ...?..............................8............................................................................rdata..............................@..@.rsrc....@... ...@..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):4.105536707815127
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0B27588C28BD95A5161EAE64F14646FD
                                  SHA1:84595B47FA54EDBD4520228B877949F4E60247FA
                                  SHA-256:29020600FE4FA2F59A7AB00206ABFB5108E27C36DFA87214A411FBC4416CCF58
                                  SHA-512:C64740844165EE5C6EF9B7C7063FC40E4935A29E18C27C01B71173E08AA7F6C043A658082E18895E0EC32E2DE45C92D913FE1787C89CB3E34B89F0B45AF2852C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0............@.......................................... ..(...............................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):15872
                                  Entropy (8bit):4.432013575323222
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:66278152764612809ACEC37A05380D19
                                  SHA1:F2E10BC72D439C170D0CE6F445B53C7C5BA4F14A
                                  SHA-256:9A3F042010507AA50B765E44429AC8D01706CE032E9BA4D1859AF08D9A8D0F1F
                                  SHA-512:EBBE4A4C20AA7A8AEA2327B5D5DDCA4D03D45789D99CBA1ABD02A48151E9C140A1460D46E1E622A040BA0ED145BE27C52139F77FFC76C2637086E6F9C560D282
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....<...............................................`......m.....@.......................................... ...9..............................8............................................................................rdata..............................@..@.rsrc....@... ...:..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15408
                                  Entropy (8bit):6.7137578287276956
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:804BEA542AC0F1E3114D528197567E73
                                  SHA1:D82C860CE76EB6EC9F0973DF431055F650D3A1CC
                                  SHA-256:25759F945027B6B5DF0523706C07929B2B9715CFB8E417B597432FA648459746
                                  SHA-512:24B18777011C3CF3536C104D2B7E8AE6F9B2CCFD4DAC926DABE6920D2DA43D70D1C8E12550282C7ECE6603EDDE73E6066EFAC07D7920F68C322475BCD048FF76
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...F@............" ..0..............'... ...@....... ....................................@..................................'..O....@..................0(...`.......'............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......P .. ...........p&..............................................BSJB............v4.0.30319......l...D...#~......(...#Strings............#US.........#GUID.......4...#Blob......................3......................................2.......................p...........X.....X.....X...D.X...a.X.....X...-.X.................j.....j.....j...).j...1.j...9.j...A.j...I.j...Q.j...Y.j.............'.....F...#.O...+.^...3.....;.....C.....K.....S......................./.............
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.662874687180279
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:AE4A41A58062AC092E3A4916F87B9CCC
                                  SHA1:3FB738A0C3073023CBB93CE6767CB70418975552
                                  SHA-256:5ED9AA0290097A24D4A451B33D66CDC1E5491B2898724B059F0DA4A53DC11B3C
                                  SHA-512:9EDFC91329913CDC93EBF076D4308D16034891BBF244A490F6E08BA3FC09D359493256AAFF61782324ED664080EC8EF79E0C2484C22AB1DEB49EE86C754BB51A
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0......J.....@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):15872
                                  Entropy (8bit):3.7718104525121903
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9C5EC176AFB75B08E3BAD09CF16BE722
                                  SHA1:2B1D47EF7CEC2532DE554C8DFB299B22A2495F3B
                                  SHA-256:06E97D4178684D8190FAB42441D9BA63E2A628E01BCB85E8154ED652F800BD78
                                  SHA-512:5D65F4DA547EB039D8A8A424891BBA2E2B63C55DD7FFDE8F042D84237403FF277D1873A1048F996C60A0AE9A015BCAFD59FD9CD3557DA0548C1E8562EA550DF6
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....<...............................................`............@.......................................... ...9..............................8............................................................................rdata..............................@..@.rsrc....@... ...:..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15392
                                  Entropy (8bit):6.693442974855035
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7BAC622B587CCE1892328B3B343A3169
                                  SHA1:C9A37890F84A3BE7968917E342A50A6EABEA3E12
                                  SHA-256:590C41E70E3291968FBFA1A8B947194EAF575B2A5E3CFA5CB74F6CC77A8F3C72
                                  SHA-512:C3644DD3B0188C57B1CE260DFFC90E4161459A4889F022FBB7F6F96994904ACAAA0001FCFB209A07B9A1B7D8EEC9FB6225F423C0C6DFA095203D110A9E098C9E
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...tG............" ..0..............'... ...@....... ....................................@..................................'..O....@.................. (...`......h'............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......P .. ...........p&..............................................BSJB............v4.0.30319......l...D...#~......(...#Strings............#US.........#GUID.......4...#Blob......................3....................................../.......................p...........U.....U.....U...D.U...a.U.....U...-.U.................g.....g.....g...).g...1.g...9.g...A.g...I.g...Q.g...Y.g.............'.....F...#.O...+.^...3.....;.....C.....K.....S.......................m.............
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):4.003374861212136
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:47560803FDF2D9DF5C82B74F3DCCAD62
                                  SHA1:AFFE40B78C37C3392AFD99FCC634C159B79CD9BF
                                  SHA-256:F9188F47F29636FDA9BFF38250E4FB3E1A854772B30D9736FEAC7E3560583980
                                  SHA-512:4E8D5E9EA594866863DF4089AF65272A0F164E0CFF022BF6F5A3F0A557E4A584DDACD94D6C952FEBB5AB54F2DC5181D94F477A74B8A0BCE756AA0F99C8353F9A
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0.......!....@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):16896
                                  Entropy (8bit):4.387648600105883
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9F5CCEF0009E18EEA60EFE38CA61615A
                                  SHA1:2ED06A51F36E86E7FE36D53B0616D2C8929C292E
                                  SHA-256:8488757B1DF33A8A169925FCC283C2AB532E1FCAA975196611A1BC6EAC21AF46
                                  SHA-512:A54537B13DE9E69CF03A1A0159183ACEE1904305A4287915794E0FFA2F1358D92ADF19DD0512F6518DF6F264A13544364DF488018EA7E0676C5922A1D5A495F7
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....@...............................................`......].....@.......................................... ..p<..............................8............................................................................rdata..............................@..@.rsrc....@... ...>..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):4.0165411905801705
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2377D348CBDE598F45EDC8FB73020896
                                  SHA1:A06BA448400ABC5BDA96ED2EF980A7B95A5D5DC8
                                  SHA-256:FDDA31794B996F68E319013EE5C52C9DC8D8D51B2A5F6A0444AC95F29BB17B35
                                  SHA-512:EEC01D041DFBEC947901C581D760D483C813DDFBF7E81F724C466403BB140C382E7D6316A75B9833336FD328306D209DD915A7493E3C0F14C6EC714A7A060981
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0.......m....@.......................................... ..X...............................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):16896
                                  Entropy (8bit):4.396603370226955
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:81C3C3169773E313846044D0ECDC784D
                                  SHA1:AF4E371B3CA521B45A1D777CC020B9DFBDB71297
                                  SHA-256:9D010473BCA29AD1A40E12256A2A29BD6607E76C427C23BEC52E1E788105570F
                                  SHA-512:6512283512F3B346A161C4F26F61BED2A929CF36FAD3F68847CD6CB5D614F0BEBA1E5426EE68290FE9C16AC1E86017153B2820785E3F23A04F610B984BDA05A6
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....@...............................................`............@.......................................... ...=..............................8............................................................................rdata..............................@..@.rsrc....@... ...>..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):4.033331226416866
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F977286A9BB6B05E02E307BF90A29840
                                  SHA1:6C7AAEB50E05D276C7593766BAE3D2DA28805661
                                  SHA-256:5E3464BF5FC10F6C2CC33D941274FE1BC82F33971F21AC91FEC861AD917CBAF2
                                  SHA-512:32684D3D55040EC52281565F3746221468E6F1D5D2BD83ECA2E09802BBC7AB96563036B9193500E83F3BC52161C7B1AF1B12E5B273689FB6B3C85E75CF50D5AE
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0.......U....@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):17920
                                  Entropy (8bit):4.37806185847961
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:972E15947252F146D8FB5236A6D8ED2C
                                  SHA1:E5B514B39AC74B19D7ED921A6274C27B7C81E0E6
                                  SHA-256:4FDFD72EE6364D13F1A3FC7B9CE234E686A8819345F1FB83F04ABEBCD31DA0DD
                                  SHA-512:4E680C543F5543C544F7D29D06E28F971F32333596B09A96ECB839574A20A6E29DED8B63FDD87AC1745B776A2AB586A82D3F9E5A8DEE1BBFE9D42CEF96FECA88
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....D...............................................p......2.....@.......................................... ..|@..............................8............................................................................rdata..............................@..@.rsrc....P... ...B..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15408
                                  Entropy (8bit):6.699162127543828
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C27EFEDFFE56E795909E3846466BDDEB
                                  SHA1:BF27680783A12AB8FAFC4F8768DF8D64A44DE29F
                                  SHA-256:58C32DF997FE83084864C5739D4117C0D3ACE832B66363ECBD54A9C89491292E
                                  SHA-512:B0A9F5613C4CEDA1C5E66809999A6C9576E1F562C2E41C3BEE0B57810BBA1055F73F5AF1ECAEA314759BCAEB8829FFAF6F686178F9EE87491745065025BA2DD5
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..............'... ...@....... ....................................@..................................'..O....@..................0(...`......p'............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......P .. ...........p&..............................................BSJB............v4.0.30319......l...D...#~......(...#Strings............#US.........#GUID.......4...#Blob......................3......................................2.......................p...........X.....X.....X...D.X...a.X.....X...-.X.................j.....j.....j...).j...1.j...9.j...A.j...I.j...Q.j...Y.j.............'.....F...#.O...+.^...3.....;.....C.....K.....S......................./.............
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):4.0382702320126995
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:EA8862EB60A687B650B4A94451D6B0F6
                                  SHA1:A590E37C81AA7FB6737D9C0F66E465080D01DF1E
                                  SHA-256:67CF3FAAE31A9012D8D875A9E27E1454A27598C9EBF47076843A55E505FD29CB
                                  SHA-512:156B7E5B84A1CF7062DCF895EA963795173E09AE019224A93D6F93690399BC92E5D2D5BC0696BD1ED9892D568098376C4B98FF635DFD73485F2BCAFCC642BFD1
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0......(.....@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):16384
                                  Entropy (8bit):4.405448118206429
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:FF9E5DF736EC7163D5019F00842F7A89
                                  SHA1:21BA5BDDC976CBC79007D8FFC3A05759C14BF2EE
                                  SHA-256:CF6719BDD6C2CD3CFEC93FCCC05154ACC006D2120BC7AF53F82C21662057AA2E
                                  SHA-512:61EEC918809FF42E712A3CA71F5A4247F87AE0745080F51B882C9DFA58605C7D2FD20BC98A1F632C9544AD78BB5BBAF1222B714DF2296E490229441A75D67518
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....>...............................................`......C.....@.......................................... ..,;..............................8............................................................................rdata..............................@..@.rsrc....@... ...<..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.6121104322666895
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D0B843C5791D16B43E6A1E9A6B6EB494
                                  SHA1:7FFAB339D2CA79B2953667B4CDEADD009D5F06B9
                                  SHA-256:5277F0175908F9C37575B18C2F9147503C17A839CE46B3BF657220AAC5F4FF31
                                  SHA-512:8A7937796F5F21A1CE4BD01B196BC0F8DEBB1879D5018462DDAF779649A26537CE421790147018CD1431C25BEB682A323B4D41D6D958F6F8396CA4E665ACA1ED
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0............@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):17920
                                  Entropy (8bit):3.7540591284371327
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:55929DFED4275BBAA7E8882E395A0109
                                  SHA1:39296B25CBE6D3F533C1A445F2092AEC81751A8E
                                  SHA-256:8271A9E1506D50EE099174506581BD008F09784F953B2F61F21CEBF6D00E13FA
                                  SHA-512:4F71497FF0C352C5C51677DEC5C32FBB8E31007EA874262DA684B75D4A6208101C053B2C669BBE52F8D87BD607F6FC936AF78FBAED6919A8DC13D165D64401F2
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....D...............................................p............@.......................................... ...@..............................8............................................................................rdata..............................@..@.rsrc....P... ...B..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):3.7977367290957975
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2F2593BD51B56B0C96CE54506C5422A0
                                  SHA1:7642B9CCA0819F6C5B293FD2127CDCA4AA3AAA41
                                  SHA-256:86174FD1C1DE76B3DA378A23308CA3D631BCBA822DF924036B1052F9A4AB7799
                                  SHA-512:5971C0F68B9628FB4AC198C40FEA8F4702EB957E33AE24D3B7E2B189D1CD2379A1056BFF274C89878681E8927305AEEFC93EF35EC40CE18E629FB8C49490A0DE
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0.......Q....@.......................................... ..................................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):16384
                                  Entropy (8bit):3.986526483260572
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:CC2EFFC35758126D049D737E2F65454A
                                  SHA1:686BCA92845B6D8A4A8534545CB195B652537418
                                  SHA-256:5C78B633A49D672B0C867BF6EB4836512EE9800F1A611432D110C9F3BE4F3395
                                  SHA-512:F9172EB81311FDAD5429550231689FBD29A7D4F9345B869E409A98A318FCAB60333530191A1959B14E267BED3A9EEDEBDCBDD5E8330402C31A2980C1F840D4E0
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....>...............................................`......PU....@.......................................... ...;..............................8............................................................................rdata..............................@..@.rsrc....@... ...<..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15408
                                  Entropy (8bit):6.697983290773122
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:06DC0FB910E28320C4162262B7558123
                                  SHA1:53BC6883A1320EE949B30C1D047727C9F2786A1E
                                  SHA-256:1AF4F760184B47AD676486B8A54CD2D7720D1B6A4B1ED19CAF0B80CE925C35A1
                                  SHA-512:63D664BE5FFDB1D1268CEA47EBE71FE063FAFA744E3E80A137FE2ED6C99486ABB38E1046DB91BD4CB2EB711865B2167BEA32FE4E04765911AA216DBB89D51A00
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...2............." ..0..............'... ...@....... ....................................@..................................'..O....@..................0(...`......h'............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......P .. ...........p&..............................................BSJB............v4.0.30319......l...D...#~......(...#Strings............#US.........#GUID.......4...#Blob......................3......................................2.......................p...........X.....X.....X...D.X...a.X.....X...-.X.................j.....j.....j...).j...1.j...9.j...A.j...I.j...Q.j...Y.j.............'.....F...#.O...+.^...3.....;.....C.....K.....S......................./.............
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):485296
                                  Entropy (8bit):6.101321315168018
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D5425377F18307F049934A49434B0893
                                  SHA1:6F90B095AC0C2731A78C2B2B808F50952535B131
                                  SHA-256:363C229CB6FFCFF888AB51898E17C7E40EB38510C35E81F102C17D04F8FBCD80
                                  SHA-512:63618353F48DAE00E085C776BAE1FDCEBA32619C4966256B42BE51576EC926343F3975489F872E1EFEDD6FDCAAB2668D88D1D436A9BC70A06CA34E5E09AC1989
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........8...k...k...k.K.j...k...k...k.K.j...k.Ck...k...kw..k.K.j...k.K.j...k.K.j...k.K.j...k.K/k...k.K.j...kRich...k........................PE..d.....?..........." ...&.@...0......p3...............................................O....`A............................................$.......h................?...@...'...`..t... A..p.......................(...P...@............................................text....'.......0.................. ..`fothk........@.......@.............. ..`.rdata.......P.......P..............@..@.data...@Y... ... ... ..............@....pdata...?.......@...@..............@..@.rsrc...............................@..@.reloc.......`... ... ..............@..B................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:ASCII text, with CRLF line terminators
                                  Category:dropped
                                  Size (bytes):1796
                                  Entropy (8bit):4.792652400053838
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:61C340814575206379702B9E2D430240
                                  SHA1:A829F7E62855F8D20489AED00BDE905F06387269
                                  SHA-256:8BDC2A1C246C21BC6EAE263DF8C0A4A1382C04493516B9D079E7FF9ABB7FFA80
                                  SHA-512:398381CD32C7D9B222B7C1A4B74A0A5B2848C95F12CC9313C3F28E2ED888209B707DA7C5D9501E3E7E40D86AD2B79E40A192356029D6312B2CC286F32D69D07C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/* /Components/Layout/MainLayout.razor.rz.scp.css */...page[b-576uvshkvq] {.. position: relative;.. display: flex;.. flex-direction: column;..}....main[b-576uvshkvq] {.. flex: 1;..}.....sidebar[b-576uvshkvq] {.. background-image: linear-gradient(180deg, rgb(5, 39, 103) 0%, #3a0647 70%);..}.....top-row[b-576uvshkvq] {.. background-color: #f7f7f7;.. border-bottom: 1px solid #d6d5d5;.. justify-content: flex-end;.. height: 3.5rem;.. display: flex;.. align-items: center;..}.... .top-row[b-576uvshkvq] a, .top-row[b-576uvshkvq] .btn-link {.. white-space: nowrap;.. margin-left: 1.5rem;.. text-decoration: none;.. }.... .top-row[b-576uvshkvq] a:hover, .top-row[b-576uvshkvq] .btn-link:hover {.. text-decoration: underline;.. }.... .top-row[b-576uvshkvq] a:first-child {.. overflow: hidden;.. text-overflow: ellipsis;.. }....@media (max-width: 640.98px) {.. .top-row[b-576uv
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:ASCII text, with CRLF line terminators
                                  Category:dropped
                                  Size (bytes):88332
                                  Entropy (8bit):4.6387051586547114
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:29F79D2C9B6FD83F35E460E7741818FE
                                  SHA1:29C2DBF7F99EDB56001A4036DD342BA83D44E88D
                                  SHA-256:86E605CFCBCC072BF23A33C93C96594CB491B3E8E6815A3D6C0CD6C1B8384DCB
                                  SHA-512:83F8C87E3A265C1B272282FB56D00F58329A13DF80EB06ECE76B9070514F28AAF2A45592EA59FE8CE071DE176EA453794FE88163B1D12950513560CF9F1296C8
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:if (!Element.prototype.matches) {.. Element.prototype.matches =.. Element.prototype.msMatchesSelector ||.. Element.prototype.webkitMatchesSelector;..}....if (!Element.prototype.closest) {.. Element.prototype.closest = function (s) {.. var el = this;.... do {.. if (el.matches(s)) return el;.. el = el.parentElement || el.parentNode;.. } while (el !== null && el.nodeType === 1);.. return null;.. };..}....var resolveCallbacks = [];..var rejectCallbacks = [];..var radzenRecognition;....window.Radzen = {.. isRTL: function (el) {.. return el && getComputedStyle(el).direction == 'rtl';.. },.. throttle: function (callback, delay) {.. var timeout = null;.. return function () {.. var args = arguments;.. var ctx = this;.. if (!timeout) {.. timeout = setTimeout(function () {.. callback.apply(ctx, args);.. timeout = null;.. }, delay);..
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):607606
                                  Entropy (8bit):4.823672472964325
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6EE3DC386C41FBC56A79260F2207A021
                                  SHA1:91FEE69A940E623D45F78CE8BE1F8EE3DF674EFD
                                  SHA-256:A9287C93B3CEA9C9D21B287F54ABA18FF59A1CA4864B4E0A3C049B006E23D863
                                  SHA-512:1F37530BCB43BF23CEDC16F5EF36480D0CB6FED9A5BE997B497CA8057A5DF5A96CE3A753AE85D941383CD93EB8A9AFD97D0595C22364816BFED222B04A30B58D
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:@charset "UTF-8";..rz-slot-minor {. border-top: 1px dotted var(--rz-scheduler-minor-border-color) !important;.}..@font-face {. font-family: "Material Symbols";. src: url("../fonts/MaterialSymbolsOutlined.woff2") format("woff2 supports variations"), url("../fonts/MaterialSymbolsOutlined.woff2") format("woff2-variations");. font-style: normal;. font-weight: 100 700;.}.@font-face {. font-family: "Source Sans Pro";. src: url("../fonts/SourceSans3VF-Upright.ttf.woff2") format("woff2 supports variations"), url("../fonts/SourceSans3VF-Upright.ttf.woff2") format("woff2-variations");. font-style: normal;. font-weight: 200 900;.}.@font-face {. font-family: "Source Sans Pro";. src: url("../fonts/SourceSans3VF-Italic.ttf.woff2") format("woff2 supports variations"), url("../fonts/SourceSans3VF-Italic.ttf.woff2") format("woff2-variations");. font-style: italic;. font-weight: 200 900;.}.[class^=rz-], [class^=rz-]::before, [class^=rz-]::after, [class^=rz-] *, [class^=rz-] *::before, [clas
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):2648
                                  Entropy (8bit):4.732420202387809
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E5DD0CCC9D68F06484BDC29C9AD538B6
                                  SHA1:832BB8463BE01709638983FB2A89AB1B90084745
                                  SHA-256:33DA026341C41DA14F4CC8FB08B4F13414FBFFC8D4BDC237FF7AB6EFF92985E9
                                  SHA-512:A8CC8A12350E899D0B605B7CE25A0073BAB28AC1D607BD876129273635F9A643716EF26B82F45E257D721A7E236CE133F9EBBC58D1036211777E3C92A32EB804
                                  Malicious:false
                                  Reputation:unknown
                                  Preview::root,..rz-dark {. --rz-white: #ffffff;. --rz-black: #000000;. --rz-base: #334752;. --rz-base-50: #ffffff;. --rz-base-100: #f6f7fa;. --rz-base-200: #e9edf0;. --rz-base-300: #dadfe2;. --rz-base-400: #a8b4b8;. --rz-base-500: #98a5a9;. --rz-base-600: #8f9ea3;. --rz-base-700: #334752;. --rz-base-800: #212E36;. --rz-base-900: #17262c;. --rz-base-light: #a8b4b8;. --rz-base-lighter: #ffffff;. --rz-base-dark: #212E36;. --rz-base-darker: #17262c;. --rz-primary: #bf540d;. --rz-primary-light: #c7692a;. --rz-primary-lighter: rgba(191, 84, 13, 0.16);. --rz-primary-dark: #b04d0c;. --rz-primary-darker: #8f3f0a;. --rz-secondary: #076a9c;. --rz-secondary-light: #257ca8;. --rz-secondary-lighter: rgba(7, 106, 156, 0.2);. --rz-secondary-dark: #066290;. --rz-secondary-darker: #055075;. --rz-info: #026969;. --rz-info-light: #2a8181;. --rz-info-lighter: rgba(2, 105, 105, 0.2);. --rz-info-dark: #025858;. --rz-info-darker: #024f4f;. --rz-success: #0f6c23;. --rz-success-light:
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):610447
                                  Entropy (8bit):4.824496129160794
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F71A669648D207B6A8FF0DFD2772CED7
                                  SHA1:403A64432698B4AB2588EA212F15AC7376DD96EF
                                  SHA-256:225941544CAB388AF5F5D1AF2A400EA07392F7B2BAC7D3A830682C9A5DBA3669
                                  SHA-512:F77A7EF0DABF79D9798E88B5C0838F2B9FE847135B2F8BA02039DD84DD5689561556358DEBB6C9A379FB6914E0AD0DC320468A684112D41E3CE3B070E174271F
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:@charset "UTF-8";..rz-slot-minor {. border-top: 1px dotted var(--rz-scheduler-minor-border-color) !important;.}..@font-face {. font-family: "Material Symbols";. src: url("../fonts/MaterialSymbolsOutlined.woff2") format("woff2 supports variations"), url("../fonts/MaterialSymbolsOutlined.woff2") format("woff2-variations");. font-style: normal;. font-weight: 100 700;.}.@font-face {. font-family: "Source Sans Pro";. src: url("../fonts/SourceSans3VF-Upright.ttf.woff2") format("woff2 supports variations"), url("../fonts/SourceSans3VF-Upright.ttf.woff2") format("woff2-variations");. font-style: normal;. font-weight: 200 900;.}.@font-face {. font-family: "Source Sans Pro";. src: url("../fonts/SourceSans3VF-Italic.ttf.woff2") format("woff2 supports variations"), url("../fonts/SourceSans3VF-Italic.ttf.woff2") format("woff2-variations");. font-style: italic;. font-weight: 200 900;.}.[class^=rz-], [class^=rz-]::before, [class^=rz-]::after, [class^=rz-] *, [class^=rz-] *::before, [clas
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):607270
                                  Entropy (8bit):4.823700285213805
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:73C86BED816785C2C368120AA19C1A8C
                                  SHA1:43D76D8FF810E528201981BA34E98C0D4FC5574B
                                  SHA-256:AA1D86BB28428C5B57AE9A4EA5607152565DDFD7663730DE6C11FAA53680B5B9
                                  SHA-512:412BDCCE43D12A1F7805926D20875A0C8AD62DE23DC18027264D50E16C487A3BDBEC143EE95D12511B29B78B6C22A118EEC47290E65EC9A1AC09ACEBA44F3CF9
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:@charset "UTF-8";.@font-face {. font-family: "Material Symbols";. src: url("../fonts/MaterialSymbolsOutlined.woff2") format("woff2 supports variations"), url("../fonts/MaterialSymbolsOutlined.woff2") format("woff2-variations");. font-style: normal;. font-weight: 100 700;.}.@font-face {. font-family: "Source Sans Pro";. src: url("../fonts/SourceSans3VF-Upright.ttf.woff2") format("woff2 supports variations"), url("../fonts/SourceSans3VF-Upright.ttf.woff2") format("woff2-variations");. font-style: normal;. font-weight: 200 900;.}.@font-face {. font-family: "Source Sans Pro";. src: url("../fonts/SourceSans3VF-Italic.ttf.woff2") format("woff2 supports variations"), url("../fonts/SourceSans3VF-Italic.ttf.woff2") format("woff2-variations");. font-style: italic;. font-weight: 200 900;.}.[class^=rz-], [class^=rz-]::before, [class^=rz-]::after, [class^=rz-] *, [class^=rz-] *::before, [class^=rz-] *::after,.[class*=" rz-"],.[class*=" rz-"]::before,.[class*=" rz-"]::after,.[class*=" rz
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):2589
                                  Entropy (8bit):4.734656651214653
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:42C3DCC20EB27D2CECF58D2DA65829C0
                                  SHA1:A0D6BC42DF37EED00F18D0828CA42C9AD0CD6AF0
                                  SHA-256:95888C2C6EF752BAA3783DD7AF4CF09328273C3480417780A35E79E188EA8E47
                                  SHA-512:9ED666B52B9E1B7B9B4F30E5183B6B9B1DD72F0A02ED7DB29E2DF8D218792617D2658F21BC94E497E6F03DD46C1A14975798551214B4EB000B6EFECC57FAF8BF
                                  Malicious:false
                                  Reputation:unknown
                                  Preview::root,..rz-default {. --rz-white: #ffffff;. --rz-black: #000000;. --rz-base: #dadfe2;. --rz-base-50: #ffffff;. --rz-base-100: #f6f7fa;. --rz-base-200: #e9edf0;. --rz-base-300: #dadfe2;. --rz-base-400: #c1c9cb;. --rz-base-500: #616c75;. --rz-base-600: #5e696e;. --rz-base-700: #545e61;. --rz-base-800: #3a474d;. --rz-base-900: #28363c;. --rz-base-light: #e9edf0;. --rz-base-lighter: #ffffff;. --rz-base-dark: #5e696e;. --rz-base-darker: #28363c;. --rz-primary: #c2350a;. --rz-primary-light: #c94d27;. --rz-primary-lighter: rgba(194, 53, 10, 0.16);. --rz-primary-dark: #b23109;. --rz-primary-darker: #922808;. --rz-secondary: #076a9c;. --rz-secondary-light: #257ca8;. --rz-secondary-lighter: rgba(7, 106, 156, 0.2);. --rz-secondary-dark: #066290;. --rz-secondary-darker: #055075;. --rz-info: #026969;. --rz-info-light: #2a8181;. --rz-info-lighter: rgba(2, 105, 105, 0.2);. --rz-info-dark: #025858;. --rz-info-darker: #024f4f;. --rz-success: #0f6c23;. --rz-success-ligh
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):610111
                                  Entropy (8bit):4.8245246786195946
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C60BECAB83217909907D82E304A47079
                                  SHA1:60CDEC9CD3E5A5628CEC22C8AD3FFEC9F92F7D27
                                  SHA-256:E5F2F0D1C3A6BDCA25345F73CA7D98A7B9B8300B8F66CB9594A717CEF63678F1
                                  SHA-512:922905AE20CAF85FE114D755D5A3FE0799D0C07B3875BB59B807EF84AAA2BE9523C4EA74C6AC77A492F20A22902D5A8EB7063E162FCE8DFF44C954B4286467A8
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:@charset "UTF-8";.@font-face {. font-family: "Material Symbols";. src: url("../fonts/MaterialSymbolsOutlined.woff2") format("woff2 supports variations"), url("../fonts/MaterialSymbolsOutlined.woff2") format("woff2-variations");. font-style: normal;. font-weight: 100 700;.}.@font-face {. font-family: "Source Sans Pro";. src: url("../fonts/SourceSans3VF-Upright.ttf.woff2") format("woff2 supports variations"), url("../fonts/SourceSans3VF-Upright.ttf.woff2") format("woff2-variations");. font-style: normal;. font-weight: 200 900;.}.@font-face {. font-family: "Source Sans Pro";. src: url("../fonts/SourceSans3VF-Italic.ttf.woff2") format("woff2 supports variations"), url("../fonts/SourceSans3VF-Italic.ttf.woff2") format("woff2-variations");. font-style: italic;. font-weight: 200 900;.}.[class^=rz-], [class^=rz-]::before, [class^=rz-]::after, [class^=rz-] *, [class^=rz-] *::before, [class^=rz-] *::after,.[class*=" rz-"],.[class*=" rz-"]::before,.[class*=" rz-"]::after,.[class*=" rz
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):607211
                                  Entropy (8bit):4.823649133061981
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2FEC8503CD393843D7D9830BA1A51D67
                                  SHA1:2283D765AF9152DAA35BE8B25545E0C634EAD9B2
                                  SHA-256:7CEFB4BCCD9DC8A66E26223889232A5E5F24D47B2615C5539DE2B47391C07084
                                  SHA-512:3DC5BF77FCA67B059E8BF11A571A41B8B880F3B1610E8513E0E6B78AFC7DAB20D4321FBD65A692A73F67A7FDBA0B621C6FA9A27B632856D1F70A66EB3D36C7B8
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:@charset "UTF-8";.@font-face {. font-family: "Material Symbols";. src: url("../fonts/MaterialSymbolsOutlined.woff2") format("woff2 supports variations"), url("../fonts/MaterialSymbolsOutlined.woff2") format("woff2-variations");. font-style: normal;. font-weight: 100 700;.}.@font-face {. font-family: "Source Sans Pro";. src: url("../fonts/SourceSans3VF-Upright.ttf.woff2") format("woff2 supports variations"), url("../fonts/SourceSans3VF-Upright.ttf.woff2") format("woff2-variations");. font-style: normal;. font-weight: 200 900;.}.@font-face {. font-family: "Source Sans Pro";. src: url("../fonts/SourceSans3VF-Italic.ttf.woff2") format("woff2 supports variations"), url("../fonts/SourceSans3VF-Italic.ttf.woff2") format("woff2-variations");. font-style: italic;. font-weight: 200 900;.}.[class^=rz-], [class^=rz-]::before, [class^=rz-]::after, [class^=rz-] *, [class^=rz-] *::before, [class^=rz-] *::after,.[class*=" rz-"],.[class*=" rz-"]::before,.[class*=" rz-"]::after,.[class*=" rz
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):607546
                                  Entropy (8bit):4.823584774302992
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C906405FF821F084CA5A1D4D4586ACF8
                                  SHA1:A7D12790842C14965B52D4C9746BD4B41077A84C
                                  SHA-256:FBD320B9BB69D7CC4C5D42D68747720564D5136012AFC25F893A00B76DB56B7C
                                  SHA-512:1BEECC39C0968F68B2F33BD3F30FCF0655425C06685F47B0EAB0987479D5ABC0137B1B6665DF794B174487FF1EA5D7F6F02C2CF5510DD0FF86780E81BC4C9C73
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:@charset "UTF-8";..rz-slot-minor {. border-top: 1px dotted var(--rz-scheduler-minor-border-color) !important;.}..@font-face {. font-family: "Material Symbols";. src: url("../fonts/MaterialSymbolsOutlined.woff2") format("woff2 supports variations"), url("../fonts/MaterialSymbolsOutlined.woff2") format("woff2-variations");. font-style: normal;. font-weight: 100 700;.}.@font-face {. font-family: "Source Sans Pro";. src: url("../fonts/SourceSans3VF-Upright.ttf.woff2") format("woff2 supports variations"), url("../fonts/SourceSans3VF-Upright.ttf.woff2") format("woff2-variations");. font-style: normal;. font-weight: 200 900;.}.@font-face {. font-family: "Source Sans Pro";. src: url("../fonts/SourceSans3VF-Italic.ttf.woff2") format("woff2 supports variations"), url("../fonts/SourceSans3VF-Italic.ttf.woff2") format("woff2-variations");. font-style: italic;. font-weight: 200 900;.}.[class^=rz-], [class^=rz-]::before, [class^=rz-]::after, [class^=rz-] *, [class^=rz-] *::before, [clas
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):2658
                                  Entropy (8bit):4.741024801262622
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:DFD70EBBD0F654130340ADFF2DF38F4C
                                  SHA1:E7090FAADF588AB6B141A4555166BB1F81C60C20
                                  SHA-256:C2C085A3CE539BEF878ABE79C9C25C03CE74BCC1EBDDE8D3E1899A3B7D8768D7
                                  SHA-512:F5DC36959C1CADBB3B588E96ED5F943EDFF74D0D801B3B06AA2DA200110B4E07E50E0CC018789A25BEBB908560B3DBE105C0D72EBF2ABC21367C90D53C383436
                                  Malicious:false
                                  Reputation:unknown
                                  Preview::root,..rz-humanistic-dark {. --rz-white: #ffffff;. --rz-black: #000000;. --rz-base: #466791;. --rz-base-50: #ffffff;. --rz-base-100: #f3f5f7;. --rz-base-200: #ebeef2;. --rz-base-300: #d9e1ea;. --rz-base-400: #87a4c4;. --rz-base-500: #7293b6;. --rz-base-600: #466791;. --rz-base-700: #395374;. --rz-base-800: #30445f;. --rz-base-900: #2b3a50;. --rz-base-light: #87a4c4;. --rz-base-lighter: #ffffff;. --rz-base-dark: #395374;. --rz-base-darker: #2b3a50;. --rz-primary: #a9352d;. --rz-primary-light: #b34d46;. --rz-primary-lighter: rgba(169, 53, 45, 0.16);. --rz-primary-dark: #9b3129;. --rz-primary-darker: #7f2822;. --rz-secondary: #005fad;. --rz-secondary-light: #1f72b7;. --rz-secondary-lighter: rgba(0, 95, 173, 0.2);. --rz-secondary-dark: #00579f;. --rz-secondary-darker: #004782;. --rz-info: #026969;. --rz-info-light: #2a8181;. --rz-info-lighter: rgba(2, 105, 105, 0.2);. --rz-info-dark: #025858;. --rz-info-darker: #024f4f;. --rz-success: #0f6c23;. --rz-succe
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):610387
                                  Entropy (8bit):4.824408975052718
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:983CA0EE785454319F125357D5FE12B9
                                  SHA1:2066937B1E421AFCB3259FACB531D4FC4C019D40
                                  SHA-256:678D7B7FA86B42140856BFC1B02307070A263FF8E326F379D9EF54410BC6E478
                                  SHA-512:3A625A7451E42C3251F75EE3543FA9BE84FC049AB14E6E9F2C130B62EE249D284D77A41A1E6109B6BD8098A8D0F09BDC73B9B03F9DC010E1E5B3B518866AA62D
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:@charset "UTF-8";..rz-slot-minor {. border-top: 1px dotted var(--rz-scheduler-minor-border-color) !important;.}..@font-face {. font-family: "Material Symbols";. src: url("../fonts/MaterialSymbolsOutlined.woff2") format("woff2 supports variations"), url("../fonts/MaterialSymbolsOutlined.woff2") format("woff2-variations");. font-style: normal;. font-weight: 100 700;.}.@font-face {. font-family: "Source Sans Pro";. src: url("../fonts/SourceSans3VF-Upright.ttf.woff2") format("woff2 supports variations"), url("../fonts/SourceSans3VF-Upright.ttf.woff2") format("woff2-variations");. font-style: normal;. font-weight: 200 900;.}.@font-face {. font-family: "Source Sans Pro";. src: url("../fonts/SourceSans3VF-Italic.ttf.woff2") format("woff2 supports variations"), url("../fonts/SourceSans3VF-Italic.ttf.woff2") format("woff2-variations");. font-style: italic;. font-weight: 200 900;.}.[class^=rz-], [class^=rz-]::before, [class^=rz-]::after, [class^=rz-] *, [class^=rz-] *::before, [clas
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):2591
                                  Entropy (8bit):4.723890019749481
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9C332D7CF1B9B708B0179BA0192CB44A
                                  SHA1:CD0F5CA20B4345D1B826FC69718059ECBBEDDB4C
                                  SHA-256:27C909631A4114CACC8C730149D0E5AB5958AB29EDC4EAC367C016E45AF11FC5
                                  SHA-512:C9240890C4E3E1D6F55A9EEB1B9AC46998FD24DB25AE2E560F0859A02CE29C55F7298781A6050DB06DDBADF87AA9E8388E255F2DD65D1CE61702644A6F6D6875
                                  Malicious:false
                                  Reputation:unknown
                                  Preview::root,..rz-humanistic {. --rz-white: #ffffff;. --rz-black: #000000;. --rz-base: #d9e1ea;. --rz-base-50: #ffffff;. --rz-base-100: #f3f5f7;. --rz-base-200: #ebeef2;. --rz-base-300: #d9e1ea;. --rz-base-400: #87a4c4;. --rz-base-500: #466791;. --rz-base-600: #3f618d;. --rz-base-700: #395374;. --rz-base-800: #30445f;. --rz-base-900: #2b3a50;. --rz-base-light: #ebeef2;. --rz-base-lighter: #ffffff;. --rz-base-dark: #3f618d;. --rz-base-darker: #2b3a50;. --rz-primary: #a9352d;. --rz-primary-light: #b34d46;. --rz-primary-lighter: rgba(169, 53, 45, 0.16);. --rz-primary-dark: #9b3129;. --rz-primary-darker: #7f2822;. --rz-secondary: #005fad;. --rz-secondary-light: #1f72b7;. --rz-secondary-lighter: rgba(0, 95, 173, 0.2);. --rz-secondary-dark: #00579f;. --rz-secondary-darker: #004782;. --rz-info: #026969;. --rz-info-light: #2a8181;. --rz-info-lighter: rgba(2, 105, 105, 0.2);. --rz-info-dark: #025858;. --rz-info-darker: #024f4f;. --rz-success: #0f6c23;. --rz-success-li
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):610052
                                  Entropy (8bit):4.82447376127606
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:292D074F4F52DA6811F0A23289E6E9B1
                                  SHA1:FF402A1BA83DB41607BFCDB3973504883D473B6C
                                  SHA-256:226C18980BA6C8ADBDE8CD1832C9E89ED273A126204DD9F06541B77BA640A022
                                  SHA-512:B8A331DDA09CB45435DF58E0C283ED868495D14BFB80998DCE0DC634E5B135FE7ACCC8336838A4672BED7E0C62F77FCEF05F705D350E18E9DA51C8337841045B
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:@charset "UTF-8";.@font-face {. font-family: "Material Symbols";. src: url("../fonts/MaterialSymbolsOutlined.woff2") format("woff2 supports variations"), url("../fonts/MaterialSymbolsOutlined.woff2") format("woff2-variations");. font-style: normal;. font-weight: 100 700;.}.@font-face {. font-family: "Source Sans Pro";. src: url("../fonts/SourceSans3VF-Upright.ttf.woff2") format("woff2 supports variations"), url("../fonts/SourceSans3VF-Upright.ttf.woff2") format("woff2-variations");. font-style: normal;. font-weight: 200 900;.}.@font-face {. font-family: "Source Sans Pro";. src: url("../fonts/SourceSans3VF-Italic.ttf.woff2") format("woff2 supports variations"), url("../fonts/SourceSans3VF-Italic.ttf.woff2") format("woff2-variations");. font-style: italic;. font-weight: 200 900;.}.[class^=rz-], [class^=rz-]::before, [class^=rz-]::after, [class^=rz-] *, [class^=rz-] *::before, [class^=rz-] *::after,.[class*=" rz-"],.[class*=" rz-"]::before,.[class*=" rz-"]::after,.[class*=" rz
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):616302
                                  Entropy (8bit):4.823035342212745
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0AC2CFA7739E4D0A973FAD91503E23AE
                                  SHA1:F1F53DC4B307B8E4DAAE7B5F27D909F4179A37A9
                                  SHA-256:3F7BB30C39A6BE74170F52E5D08F967E29562483386A1AEF3A2012623400DEB9
                                  SHA-512:F47B30268EAC7437357D39A31D9D0BA048AA42334CDFBAAFAB902E3864731955FA5FE2717CC6ABFDE2A8214B40E3FAAC92C671048EE0776A3003F0338EEBB3CB
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:@charset "UTF-8";..rz-button {. position: relative;. overflow: hidden;.}..rz-button:not(.rz-state-disabled):before {. content: "";. position: absolute;. inset: 0;. opacity: 0;. background-position: center;. background: radial-gradient(circle, currentColor 1%, transparent 1%) center/15000%;. transition: background-size 0.8s, opacity 0.8s;. pointer-events: none;.}..rz-button:not(.rz-state-disabled):active:before {. transition: background-size 0s, opacity 0s;. opacity: 0.32;. background-size: 100%;.}...rz-header a,..rz-header a:hover,..rz-header a:focus {. color: var(--rz-on-primary);.}...sidebar-toggle {. position: relative;. overflow: hidden;.}..sidebar-toggle:not(.rz-state-disabled):before {. content: "";. position: absolute;. inset: 0;. opacity: 0;. background-position: center;. background: radial-gradient(circle, currentColor 1%, transparent 1%) center/15000%;. transition: background-size 0.8s, opacity 0.8s;. pointer-events: none;.}..sidebar-toggle:not(.rz-sta
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):615917
                                  Entropy (8bit):4.823472897490515
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E33045D5C85731DB00CF75642FC5257B
                                  SHA1:F3BA4F3B4A009BE57F73C5E3922DE4040C9FDE51
                                  SHA-256:D5E2091CE9C3F182CEF486D55FFD8F2D4A381385574A0B1497BC03D9E670FE01
                                  SHA-512:C0251E80A5EEC3D16A0438CA3F5FCF5D819A8E1293CEE621A74DBC2FAFA77D60C24873B081B1EF299EDDB98FDD2180EC2833C8D81A62CD287B6854EF20012E11
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:@charset "UTF-8";..rz-button {. position: relative;. overflow: hidden;.}..rz-button:not(.rz-state-disabled):before {. content: "";. position: absolute;. inset: 0;. opacity: 0;. background-position: center;. background: radial-gradient(circle, currentColor 1%, transparent 1%) center/15000%;. transition: background-size 0.8s, opacity 0.8s;. pointer-events: none;.}..rz-button:not(.rz-state-disabled):active:before {. transition: background-size 0s, opacity 0s;. opacity: 0.32;. background-size: 100%;.}...rz-header a,..rz-header a:hover,..rz-header a:focus {. color: var(--rz-primary);.}...rz-sidebar-toggle {. position: relative;. overflow: hidden;.}..rz-sidebar-toggle:not(.rz-state-disabled):before {. content: "";. position: absolute;. inset: 0;. opacity: 0;. background-position: center;. background: radial-gradient(circle, currentColor 1%, transparent 1%) center/15000%;. transition: background-size 0.8s, opacity 0.8s;. pointer-events: none;.}..rz-sidebar-toggle:not(.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):2598
                                  Entropy (8bit):4.7287179943443745
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:70669344B5FE07ACE6F03EF3B0140BA3
                                  SHA1:6105108D3635766E8A4628520C772A8D00F0A510
                                  SHA-256:9AC72604916C4EB01ED07FD2A249F294F9EE922417DB27D0FF34A76D1E01EF99
                                  SHA-512:6B8FA3050C254CF3600887A9EFB3F73C8CA9C6801D0D6F8EC605DAAFD513A33C799B7DD7FA491CE617753D58AD3BAE4326B85401DC816DB72D80B195F7840B61
                                  Malicious:false
                                  Reputation:unknown
                                  Preview::root,..rz-material-dark {. --rz-white: #ffffff;. --rz-black: #000000;. --rz-base: #383838;. --rz-base-50: #e0e0e0;. --rz-base-100: #bdbdbd;. --rz-base-200: #9E9E9E;. --rz-base-300: #858585;. --rz-base-400: #383838;. --rz-base-500: #333333;. --rz-base-600: #2e2e2e;. --rz-base-700: #252525;. --rz-base-800: #1e1e1e;. --rz-base-900: #121212;. --rz-base-light: #a0a0a0;. --rz-base-lighter: #ffffff;. --rz-base-dark: #252525;. --rz-base-darker: #000000;. --rz-primary: #bb86fc;. --rz-primary-light: #c99efd;. --rz-primary-lighter: rgba(187, 134, 252, 0.12);. --rz-primary-dark: #966bca;. --rz-primary-darker: #7f5bab;. --rz-secondary: #01a299;. --rz-secondary-light: #34b5ad;. --rz-secondary-lighter: rgba(1, 162, 153, 0.12);. --rz-secondary-dark: #01827a;. --rz-secondary-darker: #016e68;. --rz-info: #2196f3;. --rz-info-light: #4dabf5;. --rz-info-lighter: rgba(33, 150, 243, 0.2);. --rz-info-dark: #1a78c2;. --rz-info-darker: #1666a5;. --rz-success: #4caf50;. --rz-su
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):618758
                                  Entropy (8bit):4.8242834136275405
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:98433D02E92EC280A0D8716C4CC66438
                                  SHA1:E5387C761DF9FD7C224426A3E7C1BC7910CE07E3
                                  SHA-256:C2684D038A1CC77F9880440F662394E56CE8673744D65692E88215A0A792A23C
                                  SHA-512:4B874156BD44CCDB3DAF7630CE9C1C5A83CA198EEAFFC89D7EDB820364FA1EA49401EE48F76FEBDD3FBD928C97E129C73E9F0F374FBD7DDD863CFDAD557E8352
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:@charset "UTF-8";..rz-button {. position: relative;. overflow: hidden;.}..rz-button:not(.rz-state-disabled):before {. content: "";. position: absolute;. inset: 0;. opacity: 0;. background-position: center;. background: radial-gradient(circle, currentColor 1%, transparent 1%) center/15000%;. transition: background-size 0.8s, opacity 0.8s;. pointer-events: none;.}..rz-button:not(.rz-state-disabled):active:before {. transition: background-size 0s, opacity 0s;. opacity: 0.32;. background-size: 100%;.}...rz-header a,..rz-header a:hover,..rz-header a:focus {. color: var(--rz-primary);.}...rz-sidebar-toggle {. position: relative;. overflow: hidden;.}..rz-sidebar-toggle:not(.rz-state-disabled):before {. content: "";. position: absolute;. inset: 0;. opacity: 0;. background-position: center;. background: radial-gradient(circle, currentColor 1%, transparent 1%) center/15000%;. transition: background-size 0.8s, opacity 0.8s;. pointer-events: none;.}..rz-sidebar-toggle:not(.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):2590
                                  Entropy (8bit):4.7348700851591845
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:ED85C95DF9DF854B341DC6F7A3186145
                                  SHA1:CB9C574D132854C7CE7626494844AB6E573E4B2C
                                  SHA-256:CBAC7D9D0AA4BF7996F83BE69BA3EF87E8748B11DF63444BCEB5FA66592DA06E
                                  SHA-512:87C89B4314E836D49DCD883939A60DE9FB759412B89EE2E6C8208F10A3AF55A7099265CE23E46AB0E4E580C0D3A7D1CB85B1E2A887FC970B10A8A8746A8A32CB
                                  Malicious:false
                                  Reputation:unknown
                                  Preview::root,..rz-material {. --rz-white: #ffffff;. --rz-black: #000000;. --rz-base: #eeeeee;. --rz-base-50: #fafafa;. --rz-base-100: #f5f5f5;. --rz-base-200: #eeeeee;. --rz-base-300: #e0e0e0;. --rz-base-400: #bdbdbd;. --rz-base-500: #757575;. --rz-base-600: #707070;. --rz-base-700: #616161;. --rz-base-800: #424242;. --rz-base-900: #212121;. --rz-base-light: #f5f5f5;. --rz-base-lighter: #ffffff;. --rz-base-dark: #424242;. --rz-base-darker: #212121;. --rz-primary: #4340D2;. --rz-primary-light: #6966db;. --rz-primary-lighter: rgba(67, 64, 210, 0.12);. --rz-primary-dark: #3633a8;. --rz-primary-darker: #2e2c8f;. --rz-secondary: #ad1357;. --rz-secondary-light: #bd4279;. --rz-secondary-lighter: rgba(173, 19, 87, 0.12);. --rz-secondary-dark: #8a0f46;. --rz-secondary-darker: #760d3b;. --rz-info: #0d47a1;. --rz-info-light: #3d6cb4;. --rz-info-lighter: rgba(13, 71, 161, 0.2);. --rz-info-dark: #0a3981;. --rz-info-darker: #09306d;. --rz-success: #1b5e20;. --rz-success-li
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):619143
                                  Entropy (8bit):4.823847098016169
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4BFDEF0B5AD0AD6450FB58A698D87325
                                  SHA1:55F8C5951B16F5F30F29FFD01BA15E3D627D7497
                                  SHA-256:3E68113B73270D7A872597C2DAC9E0A5B79705ADD829358ECD9660335179F9CD
                                  SHA-512:EA1A4589C747C3DA3480390ACAC4BA9BE8C784C142E18092EDC3F37BE3BFB53F745998505E51B78B48A95FC3BDD9907A0BA1878E04AD9024D81A7DCFCBBEA51E
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:@charset "UTF-8";..rz-button {. position: relative;. overflow: hidden;.}..rz-button:not(.rz-state-disabled):before {. content: "";. position: absolute;. inset: 0;. opacity: 0;. background-position: center;. background: radial-gradient(circle, currentColor 1%, transparent 1%) center/15000%;. transition: background-size 0.8s, opacity 0.8s;. pointer-events: none;.}..rz-button:not(.rz-state-disabled):active:before {. transition: background-size 0s, opacity 0s;. opacity: 0.32;. background-size: 100%;.}...rz-header a,..rz-header a:hover,..rz-header a:focus {. color: var(--rz-on-primary);.}...sidebar-toggle {. position: relative;. overflow: hidden;.}..sidebar-toggle:not(.rz-state-disabled):before {. content: "";. position: absolute;. inset: 0;. opacity: 0;. background-position: center;. background: radial-gradient(circle, currentColor 1%, transparent 1%) center/15000%;. transition: background-size 0.8s, opacity 0.8s;. pointer-events: none;.}..sidebar-toggle:not(.rz-sta
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):607269
                                  Entropy (8bit):4.82381428580783
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:66690E372BE37C9FD0ADD5FA39083D6B
                                  SHA1:620BF1D0A6C16C57CFF6A49A451DEB7A971E2D51
                                  SHA-256:596AB36347E3720561EAB7F9240CE0A44A3DE8948ACF9F49EAAA290694384A60
                                  SHA-512:B2C9558BA1E2B913DBA8A01AF03782DA8782795277DBFAB3FD69828B1C39CBAB42E60EE47066A0FACCB59BFA13380CB11092CDE54EB8A8B142805B6CA12E4B0A
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:@charset "UTF-8";.@font-face {. font-family: "Material Symbols";. src: url("../fonts/MaterialSymbolsOutlined.woff2") format("woff2 supports variations"), url("../fonts/MaterialSymbolsOutlined.woff2") format("woff2-variations");. font-style: normal;. font-weight: 100 700;.}.@font-face {. font-family: "Source Sans Pro";. src: url("../fonts/SourceSans3VF-Upright.ttf.woff2") format("woff2 supports variations"), url("../fonts/SourceSans3VF-Upright.ttf.woff2") format("woff2-variations");. font-style: normal;. font-weight: 200 900;.}.@font-face {. font-family: "Source Sans Pro";. src: url("../fonts/SourceSans3VF-Italic.ttf.woff2") format("woff2 supports variations"), url("../fonts/SourceSans3VF-Italic.ttf.woff2") format("woff2-variations");. font-style: italic;. font-weight: 200 900;.}.[class^=rz-], [class^=rz-]::before, [class^=rz-]::after, [class^=rz-] *, [class^=rz-] *::before, [class^=rz-] *::after,.[class*=" rz-"],.[class*=" rz-"]::before,.[class*=" rz-"]::after,.[class*=" rz
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):607575
                                  Entropy (8bit):4.823695727121231
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9B4040C4657FC15C557B83DE27B1218E
                                  SHA1:73721398D44CFDBC6FE51483D1C1EAD1C480D4C2
                                  SHA-256:0B5D721D1651694C8CB278215DF6E7235A362687055B2AE0EF775A340308DDE3
                                  SHA-512:77998C5B89C2566233F881A03E62C451611E80BC755C1BE67CA503FF2E33417BBE782F36FA437D58C4F123E5DD3BFB83E992C97956281C5002F6A158F3A08DE4
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:@charset "UTF-8";..rz-slot-minor {. border-top: 1px dotted var(--rz-scheduler-minor-border-color) !important;.}..@font-face {. font-family: "Material Symbols";. src: url("../fonts/MaterialSymbolsOutlined.woff2") format("woff2 supports variations"), url("../fonts/MaterialSymbolsOutlined.woff2") format("woff2-variations");. font-style: normal;. font-weight: 100 700;.}.@font-face {. font-family: "Source Sans Pro";. src: url("../fonts/SourceSans3VF-Upright.ttf.woff2") format("woff2 supports variations"), url("../fonts/SourceSans3VF-Upright.ttf.woff2") format("woff2-variations");. font-style: normal;. font-weight: 200 900;.}.@font-face {. font-family: "Source Sans Pro";. src: url("../fonts/SourceSans3VF-Italic.ttf.woff2") format("woff2 supports variations"), url("../fonts/SourceSans3VF-Italic.ttf.woff2") format("woff2-variations");. font-style: italic;. font-weight: 200 900;.}.[class^=rz-], [class^=rz-]::before, [class^=rz-]::after, [class^=rz-] *, [class^=rz-] *::before, [clas
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):2655
                                  Entropy (8bit):4.7257900011924425
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:885F7D5CE8553D495E3E50BF899629E6
                                  SHA1:104367C75BB95AF4DF45D44ABCD45F5962757AF9
                                  SHA-256:57284982AF29A379AE77A1523F66BD10D92CA8464DE635B6906C4B402F85D79E
                                  SHA-512:30848B6FDAC3196EB5628C83CC39D23349BE781BE3CB6265D398BC10D497DAA14B8BDB080BDA05C362BA9B43075F457A6FC1D163833F24D6862D8A1DD8E49F6B
                                  Malicious:false
                                  Reputation:unknown
                                  Preview::root,..rz-software-dark {. --rz-white: #ffffff;. --rz-black: #000000;. --rz-base: #505f65;. --rz-base-50: #ffffff;. --rz-base-100: #f5f8f9;. --rz-base-200: #e9eef0;. --rz-base-300: #dae0e2;. --rz-base-400: #c1c8cb;. --rz-base-500: #95a2a8;. --rz-base-600: #77858b;. --rz-base-700: #505f65;. --rz-base-800: #3a474d;. --rz-base-900: #28363c;. --rz-base-light: #c1c9cb;. --rz-base-lighter: #ffffff;. --rz-base-dark: #3a474d;. --rz-base-darker: #28363c;. --rz-primary: #08697d;. --rz-primary-light: #267b8d;. --rz-primary-lighter: rgba(8, 105, 125, 0.16);. --rz-primary-dark: #076173;. --rz-primary-darker: #064f5e;. --rz-secondary: #53666a;. --rz-secondary-light: #68787c;. --rz-secondary-lighter: rgba(83, 102, 106, 0.2);. --rz-secondary-dark: #4c5e62;. --rz-secondary-darker: #3e4d50;. --rz-info: #00619e;. --rz-info-light: #297aae;. --rz-info-lighter: rgba(0, 97, 158, 0.2);. --rz-info-dark: #005185;. --rz-info-darker: #004977;. --rz-success: #006b15;. --rz-succes
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):610416
                                  Entropy (8bit):4.824519451071867
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:98EA6A14A2DAF5D51429015AA5129A0D
                                  SHA1:8599C8400EE5652BB33A5E6AEEC3B04AFA3D4498
                                  SHA-256:8BB4710695F7BF3E3FD71162EC9852D932454E0AF181DBC82462FADEFD7FEB97
                                  SHA-512:B90F8AA395413E4AE9A62CC9AF9E9BEDE39B6E762DFDBD2D4E240E6F3CFC024474953AADCAC3928671CF4A9DBB65055CE33E1ADC125849CF5BF75F7B98D95E2D
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:@charset "UTF-8";..rz-slot-minor {. border-top: 1px dotted var(--rz-scheduler-minor-border-color) !important;.}..@font-face {. font-family: "Material Symbols";. src: url("../fonts/MaterialSymbolsOutlined.woff2") format("woff2 supports variations"), url("../fonts/MaterialSymbolsOutlined.woff2") format("woff2-variations");. font-style: normal;. font-weight: 100 700;.}.@font-face {. font-family: "Source Sans Pro";. src: url("../fonts/SourceSans3VF-Upright.ttf.woff2") format("woff2 supports variations"), url("../fonts/SourceSans3VF-Upright.ttf.woff2") format("woff2-variations");. font-style: normal;. font-weight: 200 900;.}.@font-face {. font-family: "Source Sans Pro";. src: url("../fonts/SourceSans3VF-Italic.ttf.woff2") format("woff2 supports variations"), url("../fonts/SourceSans3VF-Italic.ttf.woff2") format("woff2-variations");. font-style: italic;. font-weight: 200 900;.}.[class^=rz-], [class^=rz-]::before, [class^=rz-]::after, [class^=rz-] *, [class^=rz-] *::before, [clas
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):2650
                                  Entropy (8bit):4.7268119920242295
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:45466B59076EAAA3897A387DAA9D6EC8
                                  SHA1:6B41F06791D3E4017AE99AD919E17960B39D17E2
                                  SHA-256:B5171502AF4319CD27CAF4EEC54A6205363C3DAC670BA75E1CB484F118B53CC8
                                  SHA-512:74DF54D7DDDC8404B281E72976CD2A8F56247ADFF1F3395E0CE9C45FD5404777939E5142CAD5347C689E3BD509B82CC79B18423B7CB39CE21FC2D82FC24A9185
                                  Malicious:false
                                  Reputation:unknown
                                  Preview::root,..rz-software {. --rz-white: #ffffff;. --rz-black: #000000;. --rz-base: #dadfe2;. --rz-base-50: #ffffff;. --rz-base-100: #f6f7fa;. --rz-base-200: #e9edf0;. --rz-base-300: #dadfe2;. --rz-base-400: #c1c9cb;. --rz-base-500: #616c75;. --rz-base-600: #5e696e;. --rz-base-700: #545e61;. --rz-base-800: #3a474d;. --rz-base-900: #28363c;. --rz-base-light: #e9edf0;. --rz-base-lighter: #ffffff;. --rz-base-dark: #5e696e;. --rz-base-darker: #28363c;. --rz-primary: #08697d;. --rz-primary-light: #267b8d;. --rz-primary-lighter: rgba(8, 105, 125, 0.16);. --rz-primary-dark: #076173;. --rz-primary-darker: #064f5e;. --rz-secondary: #53666a;. --rz-secondary-light: #68787c;. --rz-secondary-lighter: rgba(83, 102, 106, 0.2);. --rz-secondary-dark: #4c5e62;. --rz-secondary-darker: #3e4d50;. --rz-info: #00619e;. --rz-info-light: #297aae;. --rz-info-lighter: rgba(0, 97, 158, 0.2);. --rz-info-dark: #005185;. --rz-info-darker: #004977;. --rz-success: #006b15;. --rz-success-lig
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):610110
                                  Entropy (8bit):4.824638158472389
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4FB770E990E0E2D1BAEB707457E33444
                                  SHA1:3578D7357C03113A252F0D481A43E959A5988D87
                                  SHA-256:0C4428229D0BE4B630E4A6BC3F72E099D8FC71E80B0FE1E68C6BD67523804518
                                  SHA-512:F91F9178110408D51971EF1BA3E410AF61326A569DE29BDE2EC7D934FC29EC428B6D21316067EC623797EF4A89A9498393A84DF50F1D854DC9EF44D8356E0F89
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:@charset "UTF-8";.@font-face {. font-family: "Material Symbols";. src: url("../fonts/MaterialSymbolsOutlined.woff2") format("woff2 supports variations"), url("../fonts/MaterialSymbolsOutlined.woff2") format("woff2-variations");. font-style: normal;. font-weight: 100 700;.}.@font-face {. font-family: "Source Sans Pro";. src: url("../fonts/SourceSans3VF-Upright.ttf.woff2") format("woff2 supports variations"), url("../fonts/SourceSans3VF-Upright.ttf.woff2") format("woff2-variations");. font-style: normal;. font-weight: 200 900;.}.@font-face {. font-family: "Source Sans Pro";. src: url("../fonts/SourceSans3VF-Italic.ttf.woff2") format("woff2 supports variations"), url("../fonts/SourceSans3VF-Italic.ttf.woff2") format("woff2-variations");. font-style: italic;. font-weight: 200 900;.}.[class^=rz-], [class^=rz-]::before, [class^=rz-]::after, [class^=rz-] *, [class^=rz-] *::before, [class^=rz-] *::after,.[class*=" rz-"],.[class*=" rz-"]::before,.[class*=" rz-"]::after,.[class*=" rz
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):613696
                                  Entropy (8bit):4.8640616555370695
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9B0C7C1070B3327BBD1DB9913849B3E2
                                  SHA1:02AB6C2179CCC384E9227EAB9BA70A0AFD37DC2A
                                  SHA-256:363637AA0D1531527CB208096561C3E9EC332EC92D68EEA93E03CF8310F3AD94
                                  SHA-512:E98BEF1AA8052C733D449A2B554AFAD90FBF5228CE62A57062F053AEF7E00FD6DC2DC7E66A6AF0F3BCB1AA671719AAF70A871D9193565C6A2BC18309C6B713D6
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:@charset "UTF-8";..rz-selectable .rz-datatable-even td,..rz-selectable .rz-datatable-even .rz-cell-data,..rz-selectable .rz-datatable-odd td,..rz-selectable .rz-datatable-odd .rz-cell-data {. transition: background-color var(--rz-transition), color var(--rz-transition);.}..rz-selectable .rz-datatable-even:hover > td:not(.rz-frozen-cell),..rz-selectable .rz-datatable-odd:hover > td:not(.rz-frozen-cell) {. background-color: var(--rz-primary-lighter);.}..rz-selectable .rz-datatable-even:hover .rz-cell-data,..rz-selectable .rz-datatable-odd:hover .rz-cell-data {. color: var(--rz-on-primary-lighter);.}...rz-checkbox-list-vertical.rz-state-disabled > div > .rz-chkbox-label,..rz-checkbox-list-horizontal.rz-state-disabled > div > .rz-chkbox-label {. opacity: 0.5;.}..rz-checkbox-list-vertical:not(.rz-state-disabled) > div > .rz-chkbox-label:hover,..rz-checkbox-list-horizontal:not(.rz-state-disabled) > div > .rz-chkbox-label:hover {. color: var(--rz-primary-light);. cursor: pointer;.}...rz
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):616144
                                  Entropy (8bit):4.86339324465686
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:DA0AB3B19E6CAF3BF664924D1687A38E
                                  SHA1:7E82BC20508FBD6B312EAB500C9FCE9548DC353D
                                  SHA-256:2774CE09731943CDCE5757ECE5913F7CD1C32FC3EF58065591F029D5E2B572DD
                                  SHA-512:AB105BC27FC5DF23C408B9FE1DAE404B9326994A8C4F931D0A44CFEBE35BCB0EE90C10DDB15A086D56D112837F6E3461B781B6B5D20FF89212FE5BD326445268
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:@charset "UTF-8";..rz-selectable .rz-datatable-even td,..rz-selectable .rz-datatable-even .rz-cell-data,..rz-selectable .rz-datatable-odd td,..rz-selectable .rz-datatable-odd .rz-cell-data {. transition: background-color var(--rz-transition), color var(--rz-transition);.}..rz-selectable .rz-datatable-even:hover > td:not(.rz-frozen-cell),..rz-selectable .rz-datatable-odd:hover > td:not(.rz-frozen-cell) {. background-color: var(--rz-primary-lighter);.}..rz-selectable .rz-datatable-even:hover .rz-cell-data,..rz-selectable .rz-datatable-odd:hover .rz-cell-data {. color: var(--rz-on-primary-lighter);.}...rz-checkbox-list-vertical.rz-state-disabled > div > .rz-chkbox-label,..rz-checkbox-list-horizontal.rz-state-disabled > div > .rz-chkbox-label {. opacity: 0.5;.}..rz-checkbox-list-vertical:not(.rz-state-disabled) > div > .rz-chkbox-label:hover,..rz-checkbox-list-horizontal:not(.rz-state-disabled) > div > .rz-chkbox-label:hover {. color: var(--rz-primary-light);. cursor: pointer;.}...rz
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):2596
                                  Entropy (8bit):4.719154182431623
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:045F8340236C03D60C37881DF044028A
                                  SHA1:B40F5A201D72A8B2A8397F3454CF098738DEE996
                                  SHA-256:1D83539F035FDF18FCF7D28F7622B0983D5EE6DDD7460F55690801D593AF29E2
                                  SHA-512:665AAE53D2B0ADA3951D0BC554AE7B1C7EF0C912C7F28A2CB6AA9510B5288582F5425EAF1779FE8D5F7100FEC8D6E9D1F47EEC32E20388CDEE5960BB348DCFC5
                                  Malicious:false
                                  Reputation:unknown
                                  Preview::root,..rz-standard-dark {. --rz-white: #ffffff;. --rz-black: #000000;. --rz-base: #4f5154;. --rz-base-50: #f6f6f7;. --rz-base-100: #eaebec;. --rz-base-200: #e1e2e3;. --rz-base-300: #c9cacd;. --rz-base-400: #b0b2b5;. --rz-base-500: #6d6f74;. --rz-base-600: #4f5154;. --rz-base-700: #3b3c3f;. --rz-base-800: #242527;. --rz-base-900: #19191a;. --rz-base-light: #e1e2e3;. --rz-base-lighter: #ffffff;. --rz-base-dark: #3b3c3f;. --rz-base-darker: #000000;. --rz-primary: #2965ff;. --rz-primary-light: #88aaff;. --rz-primary-lighter: rgba(56, 113, 255, 0.2);. --rz-primary-dark: #2254d3;. --rz-primary-darker: #1948bd;. --rz-secondary: #2a3c68;. --rz-secondary-light: #4c5b80;. --rz-secondary-lighter: rgba(42, 60, 104, 0.2);. --rz-secondary-dark: #233257;. --rz-secondary-darker: #202e4f;. --rz-info: #006094;. --rz-info-light: #2979a5;. --rz-info-lighter: rgba(0, 96, 148, 0.16);. --rz-info-dark: #00517c;. --rz-info-darker: #004970;. --rz-success: #006b37;. --rz-succes
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):613303
                                  Entropy (8bit):4.862740595357806
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:DEC66B4161CB12121CCFCD61FB04D25B
                                  SHA1:ED90A9986A9BA43226861C630AD7B9E2DE1C8C30
                                  SHA-256:C82E5237B140CACE2EB9F26CBF80B549619BBC3617F4E950C8ED5A3A9DE1147A
                                  SHA-512:67A90F6DFFD8B03D214DEB23BCFF05A057F5B2DA8CB6DF2ACBF1421E0847EA225DA04CC05AEE02BB8CD4C93394CA8CA31D94BCFEC5C4D81D47F44E0049F7DB75
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:@charset "UTF-8";..rz-selectable .rz-datatable-even td,..rz-selectable .rz-datatable-even .rz-cell-data,..rz-selectable .rz-datatable-odd td,..rz-selectable .rz-datatable-odd .rz-cell-data {. transition: background-color var(--rz-transition), color var(--rz-transition);.}..rz-selectable .rz-datatable-even:hover > td:not(.rz-frozen-cell),..rz-selectable .rz-datatable-odd:hover > td:not(.rz-frozen-cell) {. background-color: var(--rz-primary-lighter);.}..rz-selectable .rz-datatable-even:hover .rz-cell-data,..rz-selectable .rz-datatable-odd:hover .rz-cell-data {. color: var(--rz-on-primary-lighter);.}...rz-checkbox-list-vertical.rz-state-disabled > div > .rz-chkbox-label,..rz-checkbox-list-horizontal.rz-state-disabled > div > .rz-chkbox-label {. opacity: 0.5;.}..rz-checkbox-list-vertical:not(.rz-state-disabled) > div > .rz-chkbox-label:hover,..rz-checkbox-list-horizontal:not(.rz-state-disabled) > div > .rz-chkbox-label:hover {. color: var(--rz-primary-light);. cursor: pointer;.}...rz
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):2591
                                  Entropy (8bit):4.725438754664111
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E79B68CFB202FD3F235402EB69ACBF99
                                  SHA1:D7E21A9B801E180EC84C1BD4E63922E5FA608618
                                  SHA-256:1855369ADD00F53F23F58330310A8852677388A343B8FA690C29F6A37ECB5761
                                  SHA-512:902506423B58B818864374C70E1529C42B17B978AD3B849A392A53EAB0A2AC4FAD4C09D8CB84D32C843BB1605000E41DA2C79C9985DB512C5D531D7426DEF798
                                  Malicious:false
                                  Reputation:unknown
                                  Preview::root,..rz-standard {. --rz-white: #ffffff;. --rz-black: #000000;. --rz-base: #e0e1e4;. --rz-base-50: #ffffff;. --rz-base-100: #f4f5f9;. --rz-base-200: #e9eaed;. --rz-base-300: #e0e1e4;. --rz-base-400: #c9cacd;. --rz-base-500: #6f6f76;. --rz-base-600: #68686a;. --rz-base-700: #5b5b5d;. --rz-base-800: #4f4f50;. --rz-base-900: #262526;. --rz-base-light: #e9eaed;. --rz-base-lighter: #f4f5f9;. --rz-base-dark: #5b5b5d;. --rz-base-darker: #262526;. --rz-primary: #002ea3;. --rz-primary-light: #294fb2;. --rz-primary-lighter: rgba(0, 46, 163, 0.16);. --rz-primary-dark: #002789;. --rz-primary-darker: #00237c;. --rz-secondary: #2a56c6;. --rz-secondary-light: #4c71cf;. --rz-secondary-lighter: rgba(42, 86, 198, 0.16);. --rz-secondary-dark: #2348a6;. --rz-secondary-darker: #204196;. --rz-info: #006094;. --rz-info-light: #2979a5;. --rz-info-lighter: rgba(0, 96, 148, 0.16);. --rz-info-dark: #00517c;. --rz-info-darker: #004970;. --rz-success: #006b37;. --rz-success-lig
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):616537
                                  Entropy (8bit):4.864705953828632
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E82DEC2C8D06E7852C3B8A9CCCD18DA6
                                  SHA1:1031CF95BE6B4C565060C454CBD313FFA7F04926
                                  SHA-256:A11A3AC2ADE3F8E02D191FBCBEF24FB48063CB761121953897BDC564C0BFE13E
                                  SHA-512:FD428D969683ADE95B61336A8C956CB77C47B1B014CB3AACDF058C758E09E541EE2D9C2C3F64AC15654A5DF61FE6EB864CBA4BA90737416371011ADAE611FFB6
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:@charset "UTF-8";..rz-selectable .rz-datatable-even td,..rz-selectable .rz-datatable-even .rz-cell-data,..rz-selectable .rz-datatable-odd td,..rz-selectable .rz-datatable-odd .rz-cell-data {. transition: background-color var(--rz-transition), color var(--rz-transition);.}..rz-selectable .rz-datatable-even:hover > td:not(.rz-frozen-cell),..rz-selectable .rz-datatable-odd:hover > td:not(.rz-frozen-cell) {. background-color: var(--rz-primary-lighter);.}..rz-selectable .rz-datatable-even:hover .rz-cell-data,..rz-selectable .rz-datatable-odd:hover .rz-cell-data {. color: var(--rz-on-primary-lighter);.}...rz-checkbox-list-vertical.rz-state-disabled > div > .rz-chkbox-label,..rz-checkbox-list-horizontal.rz-state-disabled > div > .rz-chkbox-label {. opacity: 0.5;.}..rz-checkbox-list-vertical:not(.rz-state-disabled) > div > .rz-chkbox-label:hover,..rz-checkbox-list-horizontal:not(.rz-state-disabled) > div > .rz-chkbox-label:hover {. color: var(--rz-primary-light);. cursor: pointer;.}...rz
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 3208232, version 1.0
                                  Category:dropped
                                  Size (bytes):3208232
                                  Entropy (8bit):7.999693494522181
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:3BB114ADBD2AEE32D1B676D532CF394A
                                  SHA1:E881E9E4F00134C807FAFA6167405D6E2CF2BE40
                                  SHA-256:8E5EB21A78AE39A2D04D7777EA3844EFEFDD1FCE9DC203CDA47812BC1890C713
                                  SHA-512:1499EA1BC34966DEB374B83C6760C841B4ED95A709AA106CD345A09140DBE08A21D5CA81081C4B4F1BE2D6F1A60D11B1E377B16759EF2999EF742165582B832C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:wOF2.....0.(........0............................\?HVAR/.`?STAT.D'P..j/.l........t...0.0....6.$..X. ......$.....%-X.a.U.....8......gYb..d..$..5.+.......WU.lt.q....P_{].....].hF.......B..:...........c...L..>o.......I&.5X.!...<.(v.G.0....^..#Qdh=Yh,7.-...C..l$......_...................H..|nv.K.....v.............Xq-V.q.Z;Sj];...8cbQ........G.E.Yb.%...RiCO.d.!...C}YH...<....k...P.(...S.7T...D[.......C.3..%L:N.....LN........BW.iU..7.y.5Gf....,.`8.b.K./.....j.h.....%....9....d`...[ki....!...v.!#w.h8..l........}...l...J..z..2.M.a{g.Zb.v..V..u...B....6....On.7.=..o..P'B..F.._V..H....[.f....e.....;.P(s..s.M`p..L....s..L..{P..~.....d...]..X....B/......t..%.c.[.....2....>~...c=.#mj.l:Ezg.c....uKzXo.>#..7..J.......b.w.?......q.!.^ny.gQ?...D.t.~G......}-.l.^..H...P/...z..M.A...x....n....,....W.Xx.9..&...,..9......Ff....,.%...&.....>1=q...`a!....UU#.a...g|.w.4.rd.CK../..J.....{.,F.'D......#.....a..........bd.....X....X_Y. ...y..I..l."&......w..:!...;.5
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 747316, version 1.0
                                  Category:dropped
                                  Size (bytes):747316
                                  Entropy (8bit):7.999564471648564
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:07DE815E1F6148EBEA7FFA2AC5955530
                                  SHA1:D8CAA305B5A8BFB7B20BACF8F0765D79AA305FF6
                                  SHA-256:0F89FA4246F3B890D80A19074CF3172F1265482FF9BAE70EA5EDA453E242251B
                                  SHA-512:2F2AC7F1898536750E40970EE2828BCAEF9E78DA03C7C9FD5AFFDA49FB1032DBFB1BDBBEDA4DD73D3558B0AA9F927BB8D724164DA9F04AE2744835B21F859AF8
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:wOF2......g4..........f............................m...P...?HVAR...?MVAR.9.`?STAT..'.F..2/.t.....H.."....0.J.6.$.... ..*..........}....,.F..J,.J."ly.k...?%........A....eI.|..R.../..UU%.{.<..........B`lN.L2}A*"..I...............'7....[v.V.**.....X..[,..3.IL~~..6..:k`./...B.9..Z3D3......pB8i...eN.*...4....L. ..!6...Y.BS...L..U.....h.......K..oM.JE.#jC.T...^..z.o......".`.V...X...P7...60.0D..FnL.c.. ..I....`.....]..9W4{...,...R%..Q.UHe)n#..9@U/e;..:g.Ir2.......0.Y9b....a&..A......9.X.....|..>c._ ... .g......h_Ap...0.o.....N./...'l*.tf..:[e.{.zW..MSh6..-.x|.WX<.7|...q......~......D3).....VS..H...c...E$....)..(.G.5h.f...,..y........6...eW.].3.S......7i.e8...S.<.s......m..aM%{~Q.>C"...(.a,>.......4.H..%t.x..gUD...W.w1.c.7.r.e.......O..5..US\ ......S..{x..........+.n.)S&_=..nO........V....o....].E.........we.......m....:8Z.q.....U....@..d7'p(c..../.Z..h&.......o...YW..4..X....\L....CN1..V..-.B...0.?...]..WM"...Y.;...i.@Cn.V[.'.'...->.....F.....h.........
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 137996, version 3.3408
                                  Category:dropped
                                  Size (bytes):137996
                                  Entropy (8bit):7.998237207260841
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:1C789ED6386BD18EE23F00C84C2A1320
                                  SHA1:8B9020D160EC14A468F4589B06746823EF17E4BE
                                  SHA-256:B4959ABC0569392F87C6C6AC612F90E3FE0104D283724189B7D8B6F61AF347D3
                                  SHA-512:80B7C231B390D0DA4C26CD6E31FDCEA229105C54F91F8B887CC1D25F12BDF79234E0E90D410CCF6F44271B66F89367AAB557311FE5C6DF581CB8DAE3635C5A69
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:wOF2.......................P.....................F..y.......n?HVAR.v?MVARF.`?STAT.f'*...N/j...0..]....0..@.6.$..6. ..h...e[....{..6...D.Oi..)............,. c....wH.....#$.N...Eg.m...*.s......................:}w.z..d...X...`..e.(IJB....!j...;.4.T[y.F.NJ.2.S.-.....^S.=r....J.....FST;.c..~.y.;.ZK.*...,.k...[r...%:.........l.k_..W.....x...2?8.c.`N...s...b.(.8.WFq..\^.,..3}.............H[..(."....)...85..C.....0.E.D..Tkg9:w.>.7.....uu.pp...l.......#..-Q...H..y..7.M3n"*L..........&c./..z.<.....i.s...M..@.........?..z...<i.*l.-w....".A.O.34.~..Vy.${CX..b...'~gD..Z..#k........`....dMmg....?...xe_.@$._..LrwN.fj..U..T.......N..@ ..{JT2.@..2d.3f.....9,z..+...0.$.F.#..I^.e.S.....%.k...p...4$.!.8M.i...^8..~..K..~:A^z.M.....rz.\....bI.o.=,....g...<.M..H.......i..'|..:5D.......=.1....wv.%...o.jsP.6.!~a..NB.7wP.Z.......F.Z.....9.qm|7sS..".|4.........U........Y..?.....}8bm .68.fx..{...;7=&.....W^.....E.*....#..,.+....(..1....9.q.9G....F~b.....g......XXk..Z...
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 170188, version 3.3408
                                  Category:dropped
                                  Size (bytes):170188
                                  Entropy (8bit):7.998766077514398
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:CA0690453EC4EB91E5507DC6C8D4C836
                                  SHA1:4DFEADB5BA3EE7FB315ACC2AE22CB88A9028C3F3
                                  SHA-256:5F16566F7A40D39B339AD26BE151FA5A1AB1F0C2574C7A2E619765584A1ACBD8
                                  SHA-512:8AFD4F6A64BEE4FD4EFC7EC97E74B58FF0F1B7001E40D4E3E7E721D2BFA19390F58D9462581AB105735F94D6AD675372D8496B7C80CE9BD59251EF53B171AFF4
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:wOF2...............<...Q...P.....................F......L...L?HVAR.g?MVARF.`?STAT.f'*...N/j...P.....<.0..r.6.$..6. ..P....[cq....{...<..).'...+.mV....kD...DA..P2.^..[..u.V.C...t..T.....#.96T... .......................N{3.;..... ...D32 0..)6..b ..nqI.\r.#.5..y.. I.\>.i..bI....F*..Pup5...MR........).4...d.T.....Bb.n.......yt.%..e..fq.q..q...@...jVm..Gg.O.\n~.*q.[..@.d...q..K.).....c.,.d..n...w....E.5.+..E.T.d.!{.]..V...@...?.B..m)..?3t.d....q.S$~.{?{F..6P~Q.BR.........s.e.l......I..a..-...B.....L..(.8...^R.J...>.......n.hS.U!.S..b^..w....8....}.g..O.ZWm.s...h`..a..7......!].eZK.?C.w.+...[...".."F...b.#...33...V.m.lZ:.....e1.1.......d=.Xh......d.....C...0.<5P...e@......"w.`HZ."..5....Y..H...s.zm.Xn.....4.<6.8UV$......q.X-...y._..9......N...T....Qy.s.Hh.\vY*O..X..\.t..c.....CV*.QA^.sy.*..k8z.yE.l.7"hM..V.i..M........*...h.'.z..u....]2...Q...!D,L.."...P.!".b..b...+.v.8d..N?%y9 .(....aE.Kp..$.8A&r...J...k..m.;v.V.8W\0;...2..T.%+..:?.U.@p...4.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1687), with CRLF line terminators
                                  Category:dropped
                                  Size (bytes):3799
                                  Entropy (8bit):5.6943886864058815
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3A2A8302B1F0A725A5A2AC78964BBD87
                                  SHA1:09F2341DC1135CD1723BA30D5FBC041F0922F1C8
                                  SHA-256:3FFBB3A8509FE71E862E91AB3E7EB1B9E3C5C2FFD8ECA3D46A881BF6BA6C8520
                                  SHA-512:FB2BC727B948A624A14A5E91CBAD4E14814948FECB049A9E9CA6DCE6FA06CCB27E39F0BCB0F77FF0059B1C10331A26F6D2A29F8F03AA0E555049A69E01A4350A
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.html, body {.. font-family: 'Helvetica Neue', Helvetica, Arial, sans-serif;..}....a, .btn-link {.. color: #006bb7;..}.....btn-primary {.. color: #fff;.. background-color: #1b6ec2;.. border-color: #1861ac;..}.....btn:focus, .btn:active:focus, .btn-link.nav-link:focus, .form-control:focus, .form-check-input:focus {.. box-shadow: 0 0 0 0.1rem white, 0 0 0 0.25rem #258cfb;..}.....content {.. padding-top: 1.1rem;..}....h1:focus {.. outline: none;..}.....valid.modified:not([type=checkbox]) {.. outline: 1px solid #26b050;..}.....invalid {.. outline: 1px solid #e50000;..}.....validation-message {.. color: #e50000;..}....#blazor-error-ui {.. background: lightyellow;.. bottom: 0;.. box-shadow: 0 -1px 2px rgba(0, 0, 0, 0.2);.. display: none;.. left: 0;.. padding: 0.6rem 1.25rem 0.7rem 1.25rem;.. position: fixed;.. width: 100%;.. z-index: 1000;..}.... #blazor-error-ui .dismiss {.. cursor: pointer;.. position: absolute;
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (65305)
                                  Category:dropped
                                  Size (bytes):194901
                                  Entropy (8bit):5.014294143940012
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3F30C2C47D7D23C7A994DB0C862D45A5
                                  SHA1:7791DD1F3173A0D62CC39C21D2AD71FC8DAD0E72
                                  SHA-256:C0BCF7898FDC3B87BABCA678CD19A8E3EF570E931C80A3AFBFFCC453738C951A
                                  SHA-512:49B891FDEBACA612A8315557CAC4CA1BFED5B1E5A28BE63715D1EBB741292A0A53A1979E9A1A8779978B58B849BADCFFDAEB76570D6E4048F631B445F9354150
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:@charset "UTF-8";/*!. * Bootstrap v5.2.3 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors. * Copyright 2011-2022 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):522639
                                  Entropy (8bit):5.2480736889926805
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9398EB863AA8DA7F957E1F27AB6D4CBB
                                  SHA1:AA71A94A8FED68FB0AEE99428EA122181D989832
                                  SHA-256:FF724CA73AC50A9391851129CD451C98E8C3015A28FF851F97DAD247B052A577
                                  SHA-512:4278612AC432254C6D30A4AEF91ECACDCDFB893D2545F87E6B38B476E9D92AAF9E70308C8F701FD1F8287A599784CD91693779101F62787D89B7A3DC9BB070AE
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"version":3,"sources":["../../scss/mixins/_banner.scss","../../scss/_root.scss","../../scss/vendor/_rfs.scss","../../scss/_reboot.scss","dist/css/bootstrap.css","../../scss/mixins/_border-radius.scss","../../scss/_type.scss","../../scss/mixins/_lists.scss","../../scss/_images.scss","../../scss/mixins/_image.scss","../../scss/_containers.scss","../../scss/mixins/_container.scss","../../scss/mixins/_breakpoints.scss","../../scss/_grid.scss","../../scss/mixins/_grid.scss","../../scss/_tables.scss","../../scss/mixins/_table-variants.scss","../../scss/forms/_labels.scss","../../scss/forms/_form-text.scss","../../scss/forms/_form-control.scss","../../scss/mixins/_transition.scss","../../scss/mixins/_gradients.scss","../../scss/forms/_form-select.scss","../../scss/forms/_form-check.scss","../../scss/forms/_form-range.scss","../../scss/forms/_floating-labels.scss","../../scss/forms/_input-group.scss","../../scss/mixins/_forms.scss","../../scss/_buttons.scss","../../scss/mixins/_buttons.scss",
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):1148
                                  Entropy (8bit):7.785295316142701
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:EAB4F24AB5FF80BE586DCDAB8E87DC9C
                                  SHA1:EEBFE1BBCFDB891EA0510E490C53E81A5ECF0B52
                                  SHA-256:E265AC0F2DDA1E5DFA65B1ADF330722BB3EF7789115283604D8CD19F098F1F08
                                  SHA-512:CC5DE390F6E8843CA8407DA1B7FDA3D981AF397E05077D67549C612A68CED3DED887B7C89A497BC731EC5EA45AC7A90D1C43E41BA8A16D42B6F99A2F0478ADEC
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR... ... .....szz....CIDATx^.VMlLQ.>^..j..FL#A.B..+t...V4E.TlJ-DC.hX..kY.@$.A.+.,..HE.F.........~...d.4.%'y...s.w~......O...a``.T.'UzT......{.IYT%.....,RY.r.k...V.^.'....1*G0h..^6...gJ.......P..D?.`P..K.>..k..}..J4.G. ...e.ZI....?H..o2..P,...*......Z..*/.l.@)h.b=.H.......7.e..Pyc.k!....h......W../.~.&\.84..5..K..h=..Q.1."..zm.u.-.~.....K>.5w........Y....$.3,"[].#Gy..1...^....N1...q*..z......r.h&..X.z...,...xV9...U.....(..'....r...$.....%...o.Ej.SP.a.Q.z!%A.k.!4..o...9G,.<.}.&..~...S.$..'`.xr.....p..l..........3..34..3.".o....&.`.......A......R.#.P.T...;s.QB....R..L.E......)..[.w.^.......8V...aM..x.,\Rd.g....8<....w...[..q.J...j.]..d...8.0..m.Lkc.8.... mBc.KB.07..uNO.#..G6...RE...Ty..k!.....^.k.s.<h.a...j..^.....$.rR.#$.N'T...........O}..oObl....'.}...}f.j~..z.-..3.W.Oq.!=*e.{\....z...o.....4Y.2\vTu1.Y.`.......4.,9..R._.'.-.v(...?8....xV.4...?7.1.z.<..f.)..t*b{E.....gU.@.@.<ze...\...fe1.5.....0C...f.....^.j...I....,V..I...].-9.e.
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (375), with CRLF line terminators
                                  Category:dropped
                                  Size (bytes):4184
                                  Entropy (8bit):5.6685938148583705
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D43ED02A2CB45DF51452C49EF807E34E
                                  SHA1:5A2986487F4BF9A66985D327F5FF005F90447AEE
                                  SHA-256:CEB286A936FE0FE0C9F6DDEB9C67627CF9C934258C2E775726E355307BACE395
                                  SHA-512:5B104FBF81EB0D6D7BE6147B9617AAD7167819D511832378BDE033ECC57D0471C34DE652D1F081903C2F1DA59F131A1A66CBA8B56D90A422AB2392C7EF74B066
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=no, viewport-fit=cover" />.. <title>CameraSimulator</title>.. <base href="/" />.... Latest compiled and minified CSS -->.. <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/4.5.0/css/bootstrap.min.css" integrity="sha256-aAr2Zpq8MZ+YA/D6JtRD3xtrwpEz2IqOS+pWD/7XKIw= sha384-9aIt2nRpC12Uk9gS9baDl411NQApFmC26EwAOH8WgZl5MYYxFfc+NcPb1dKGj7Sk sha512-rO2SXEKBSICa/AfyhEK5ZqWFCOok1rcgPYfGOqtX35OyiraBg6Xa4NnBJwXgpIRoXeWjcAmcQniMhp22htDc6g==" crossorigin="anonymous">.... Font Awesome-->.. <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.0/css/all.min.css" integrity="sha512-iecdLmaskl7CVkqkXNQ/ZH/XLlvWZOJyj7Yy7tcenmpD1ypASozpmT/E0iPtmFIB46ZmdtAc9eNBvH0H/ZpiBw==" crossorigin="anonymous" referrerpolicy="no-referrer" />.. <l
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:ASCII text, with very long lines (620)
                                  Category:dropped
                                  Size (bytes):207989
                                  Entropy (8bit):4.978374525746259
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:01A034C34CB9C1D2F062AF8DEF13ECB7
                                  SHA1:ED9398B899614AE9227C4E4C121520CDEEEC882A
                                  SHA-256:48861B2E0F0AC9BD765BC460C53EF3C0D01E50C7EB7E57755E929B73FD10D611
                                  SHA-512:80CAE753D88CF9ACC142DAD20BC913272EBE83E8636881E71254266F8D507873531988DB6ED9B4069B6920C8176294BA8B25AAF5B3E4C6B72A80AF1AA91B2302
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*!. * Bootstrap v5.2.3 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :. typeof define === 'function' && define.amd ? define(factory) :. (global = typeof globalThis !== 'undefined' ? globalThis : global || self, global.bootstrap = factory());.})(this, (function () { 'use strict';.. /**. * --------------------------------------------------------------------------. * Bootstrap (v5.2.3): util/index.js. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). * --------------------------------------------------------------------------. */. const MAX_UID = 1000000;. const MILLISECONDS_MULTIPLIER = 1000;. const TRANSITION_END = 'transitionend'; // Shout-out Angus Croll (htt
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):451770
                                  Entropy (8bit):5.125870418186409
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2DB6D0FE06CED87B342407D6259C8ABF
                                  SHA1:D817A5FB93D6D0C2F6D46DA5A021C2705A35DA4A
                                  SHA-256:9EDE9D33F8AC97B6E37ACB2E1DD915F4F5389728036DDB09BB70653DE45BC80B
                                  SHA-512:2667DE4C77A0F44736999D951689EE5D74BA12B385FB3F2AE6065CF71CB1FB29E34F4259BEE3604C93CE8C17592FDC8E07902E88D6904F900959D271A8E7426A
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"version":3,"file":"bootstrap.bundle.js","sources":["../../js/src/util/index.js","../../js/src/dom/event-handler.js","../../js/src/dom/data.js","../../js/src/dom/manipulator.js","../../js/src/util/config.js","../../js/src/base-component.js","../../js/src/util/component-functions.js","../../js/src/alert.js","../../js/src/button.js","../../js/src/dom/selector-engine.js","../../js/src/util/swipe.js","../../js/src/carousel.js","../../js/src/collapse.js","../../node_modules/@popperjs/core/lib/enums.js","../../node_modules/@popperjs/core/lib/dom-utils/getNodeName.js","../../node_modules/@popperjs/core/lib/dom-utils/getWindow.js","../../node_modules/@popperjs/core/lib/dom-utils/instanceOf.js","../../node_modules/@popperjs/core/lib/modifiers/applyStyles.js","../../node_modules/@popperjs/core/lib/utils/getBasePlacement.js","../../node_modules/@popperjs/core/lib/utils/math.js","../../node_modules/@popperjs/core/lib/utils/userAgent.js","../../node_modules/@popperjs/core/lib/dom-utils/isLayoutVie
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:ASCII text, with very long lines (65299)
                                  Category:dropped
                                  Size (bytes):80420
                                  Entropy (8bit):5.182949713414269
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B75AE000439862B6A97D2129C85680E8
                                  SHA1:90D15036EF48FCB336A135BAE812B45669F19044
                                  SHA-256:9520018FA5D81F4E4DC9D06AFB576F90CBBABA209CFCC6CB60E1464647F7890B
                                  SHA-512:8BD7047C9C14C158843C529D0B57A7CF86511818FC610A3A401C854C5F766171E2EF0682AB27B1BD10FBE52E4D553B12893BFBACA5AA1BD639785C6646C3A7D0
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*!. * Bootstrap v5.2.3 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t="transitionend",e=t=>{let e=t.getAttribute("data-bs-target");if(!e||"#"===e){let i=t.getAttribute("href");if(!i||!i.includes("#")&&!i.startsWith("."))return null;i.includes("#")&&!i.startsWith("#")&&(i=`#${i.split("#")[1]}`),e=i&&"#"!==i?i.trim():null}return e},i=t=>{const i=e(t);return i&&document.querySelector(i)?i:null},n=t=>{const i=e(t);return i?document.querySelector(i):null},s=e=>{e.dispatchEvent(new Event(t))},o=t=>!(!t||"object"!=typeof t)&&(void 0!==t.jquery&&(t=t[0]),void 0!==t.nodeType),r=t=>o(t)?t.jquer
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):333078
                                  Entropy (8bit):5.445175823169907
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C2DD8A49DE58D500651C733FE97BCAFA
                                  SHA1:4FEE16EC6A6F78D3E8B391C1D24A61DF03774402
                                  SHA-256:1921FD9D018340D87D0F69CE46F68A52EA25CF99FE96B98E1DE74CFCFF96559C
                                  SHA-512:1EB4BEE1DE9949FD693AD1E58368BC65C1507A28BBAC26A9FD863C88F81997BFFE079B139C3F9109BC4D6A94C66530F454C6EDE840C2BF29DEB408F7FCE31652
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"version":3,"names":["TRANSITION_END","getSelector","element","selector","getAttribute","hrefAttribute","includes","startsWith","split","trim","getSelectorFromElement","document","querySelector","getElementFromSelector","triggerTransitionEnd","dispatchEvent","Event","isElement","object","jquery","nodeType","getElement","length","isVisible","getClientRects","elementIsVisible","getComputedStyle","getPropertyValue","closedDetails","closest","summary","parentNode","isDisabled","Node","ELEMENT_NODE","classList","contains","disabled","hasAttribute","findShadowRoot","documentElement","attachShadow","getRootNode","root","ShadowRoot","noop","reflow","offsetHeight","getjQuery","window","jQuery","body","DOMContentLoadedCallbacks","isRTL","dir","defineJQueryPlugin","plugin","callback","$","name","NAME","JQUERY_NO_CONFLICT","fn","jQueryInterface","Constructor","noConflict","readyState","addEventListener","push","execute","executeAfterTransition","transitionElement","waitForTransition","emulatedDur
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:Java source, ASCII text, with very long lines (618)
                                  Category:dropped
                                  Size (bytes):136215
                                  Entropy (8bit):5.175654903388938
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F86C449A0BABC30B33FF71A6FD064833
                                  SHA1:1EE3977E6180DEEE61E4EC7F2AC3F93660EE49BE
                                  SHA-256:6EFA2DB2859BFB0E74DEA0327B58697319F8680C42AE39D4B9D4F7917759075E
                                  SHA-512:52CBAED90E8CB4E618682735D0584E354BD879865A823E22F397EC5DED3D650C91B487700521D75ADE4F4290321A3AC571B432DBFFCB4ECA9991D833CDC0416E
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*!. * Bootstrap v5.2.3 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.import * as Popper from '@popperjs/core';../**. * --------------------------------------------------------------------------. * Bootstrap (v5.2.3): util/index.js. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). * --------------------------------------------------------------------------. */.const MAX_UID = 1000000;.const MILLISECONDS_MULTIPLIER = 1000;.const TRANSITION_END = 'transitionend'; // Shout-out Angus Croll (https://goo.gl/pxwQGp)..const toType = object => {. if (object === null || object === undefined) {. return `${object}`;. }.. return Object.prototype.toString.call(object).match(/\s([a-z]+)/i)[1].toLowerCase();.};./**. * Public Util API. */...const getUID = prefix => {. do {. prefix += Math.floor(Math.ra
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):308207
                                  Entropy (8bit):5.1114226795737725
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F8FBE7503A648765EB245AF1CB810FC4
                                  SHA1:9624C9A633190E9E647CBA01A3ACFDADED3E8E86
                                  SHA-256:20F54CC835A84D3FB0CB1316AB265C02D07209D498B623D9847D2506B6C28CFE
                                  SHA-512:A22AEE88AB1A9F7361F5195D9073E41FDA69FB42BDC1FB51D2A3BABA9457BE126036BA71A0C9C666719E153E383F49042CA986848FFDB34B4508D2FBFA36A600
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"version":3,"file":"bootstrap.esm.js","sources":["../../js/src/util/index.js","../../js/src/dom/event-handler.js","../../js/src/dom/data.js","../../js/src/dom/manipulator.js","../../js/src/util/config.js","../../js/src/base-component.js","../../js/src/util/component-functions.js","../../js/src/alert.js","../../js/src/button.js","../../js/src/dom/selector-engine.js","../../js/src/util/swipe.js","../../js/src/carousel.js","../../js/src/collapse.js","../../js/src/dropdown.js","../../js/src/util/scrollbar.js","../../js/src/util/backdrop.js","../../js/src/util/focustrap.js","../../js/src/modal.js","../../js/src/offcanvas.js","../../js/src/util/sanitizer.js","../../js/src/util/template-factory.js","../../js/src/tooltip.js","../../js/src/popover.js","../../js/src/scrollspy.js","../../js/src/tab.js","../../js/src/toast.js"],"sourcesContent":["/**\n * --------------------------------------------------------------------------\n * Bootstrap (v5.2.3): util/index.js\n * Licensed under MIT (https:/
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:ASCII text, with very long lines (65299)
                                  Category:dropped
                                  Size (bytes):73978
                                  Entropy (8bit):5.359923373590732
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:DA74CF4659EB6C671E549AAED3D7CA1D
                                  SHA1:9B50B6C5D711396D873EDE4C9C504BB56D7A9C68
                                  SHA-256:323C2818184B8EA6E06B0DDCC986818A08E71EC46B2DAF33CB0F6FAF4EF190A6
                                  SHA-512:AEE438C48F097DEA7D5BEA8943C14B6F1B233D54745AF12DDF55CDC34999C6B8B63726BD790AFB55316C8BE4BB3AF5B46C8508EEFC45F33A1A3CD4AAFCFB2FC4
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*!. * Bootstrap v5.2.3 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.import*as Popper from"@popperjs/core";const MAX_UID=1e6,MILLISECONDS_MULTIPLIER=1e3,TRANSITION_END="transitionend",toType=e=>null==e?`${e}`:Object.prototype.toString.call(e).match(/\s([a-z]+)/i)[1].toLowerCase(),getUID=e=>{do{e+=Math.floor(1e6*Math.random())}while(document.getElementById(e));return e},getSelector=e=>{let t=e.getAttribute("data-bs-target");if(!t||"#"===t){let n=e.getAttribute("href");if(!n||!n.includes("#")&&!n.startsWith("."))return null;n.includes("#")&&!n.startsWith("#")&&(n=`#${n.split("#")[1]}`),t=n&&"#"!==n?n.trim():null}return t},getSelectorFromElement=e=>{const t=getSelector(e);return t&&document.querySelector(t)?t:null},getElementFromSelector=e=>{const t=getSelector(e);return t?document.querySelector(t):null},getTransitionDurati
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):221179
                                  Entropy (8bit):5.456669248720501
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:AECE759B31FD1F28FBD47E2252FA8B27
                                  SHA1:F03E74523C472F41C5A4D306CB4C80035A232BD9
                                  SHA-256:0C0C1495C71216D503A6909B2F14D5ACC147AFEC7482CD212EC8A022CFC14CE2
                                  SHA-512:403BF3004138990603410F23DC454815AD7B70E7A0653F2040A8F9302C0532D95F53662C2CC24A2B661E787313A77002E6FE7DD09FFE5831B6C3EF5064F9329F
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"version":3,"names":["MAX_UID","MILLISECONDS_MULTIPLIER","TRANSITION_END","toType","object","Object","prototype","toString","call","match","toLowerCase","getUID","prefix","Math","floor","random","document","getElementById","getSelector","element","selector","getAttribute","hrefAttribute","includes","startsWith","split","trim","getSelectorFromElement","querySelector","getElementFromSelector","getTransitionDurationFromElement","transitionDuration","transitionDelay","window","getComputedStyle","floatTransitionDuration","Number","parseFloat","floatTransitionDelay","triggerTransitionEnd","dispatchEvent","Event","isElement","jquery","nodeType","getElement","length","isVisible","getClientRects","elementIsVisible","getPropertyValue","closedDetails","closest","summary","parentNode","isDisabled","Node","ELEMENT_NODE","classList","contains","disabled","hasAttribute","findShadowRoot","documentElement","attachShadow","getRootNode","root","ShadowRoot","noop","reflow","offsetHeight","getjQuery","jQu
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:ASCII text, with very long lines (620)
                                  Category:dropped
                                  Size (bytes):145543
                                  Entropy (8bit):5.026179012353933
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1376378024397729B1FEBB40F5A0E16F
                                  SHA1:7CD58DFE612352AEDC5068B96D78052DE6A634EA
                                  SHA-256:4EA6DE9832C8E17C55A323A97DFBFE1532F9A0F9E74F46BFA962C9CB6FC035E8
                                  SHA-512:2FA5C0355EAC3ACC7D37D73BF3B783375A630763F36AEB5DDF10E09F870C2AEA257874AE0898B9A420C63C2B7013705DE00D4E967AF49346905DB73363383EC2
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*!. * Bootstrap v5.2.3 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory(require('@popperjs/core')) :. typeof define === 'function' && define.amd ? define(['@popperjs/core'], factory) :. (global = typeof globalThis !== 'undefined' ? globalThis : global || self, global.bootstrap = factory(global.Popper));.})(this, (function (Popper) { 'use strict';.. function _interopNamespace(e) {. if (e && e.__esModule) return e;. const n = Object.create(null, { [Symbol.toStringTag]: { value: 'Module' } });. if (e) {. for (const k in e) {. if (k !== 'default') {. const d = Object.getOwnPropertyDescriptor(e, k);. Object.defineProperty(n, k, d.get ? d : {. enumerable: true
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):309348
                                  Entropy (8bit):5.144084244212776
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:73F567001FFEBBB117E34A563395A83B
                                  SHA1:F20F5B6B06CF9568188710C314F7D4E01A4F70B1
                                  SHA-256:E0FCD2FA3A0E8EE661DCF986BB9DC2D21C3EDB637AC8CF0C2287C55EC31E62FA
                                  SHA-512:5F6CAC62CEA52B11621FFE3C45291FFAB114471466D023DD94457C24F1C9E6F1505209BCDFD914DBA435B09ACE042478E7D0B9D8DA01AE31FA3BA7892BAC0A14
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"version":3,"file":"bootstrap.js","sources":["../../js/src/util/index.js","../../js/src/dom/event-handler.js","../../js/src/dom/data.js","../../js/src/dom/manipulator.js","../../js/src/util/config.js","../../js/src/base-component.js","../../js/src/util/component-functions.js","../../js/src/alert.js","../../js/src/button.js","../../js/src/dom/selector-engine.js","../../js/src/util/swipe.js","../../js/src/carousel.js","../../js/src/collapse.js","../../js/src/dropdown.js","../../js/src/util/scrollbar.js","../../js/src/util/backdrop.js","../../js/src/util/focustrap.js","../../js/src/modal.js","../../js/src/offcanvas.js","../../js/src/util/sanitizer.js","../../js/src/util/template-factory.js","../../js/src/tooltip.js","../../js/src/popover.js","../../js/src/scrollspy.js","../../js/src/tab.js","../../js/src/toast.js","../../js/index.umd.js"],"sourcesContent":["/**\n * --------------------------------------------------------------------------\n * Bootstrap (v5.2.3): util/index.js\n * License
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:ASCII text, with very long lines (60125)
                                  Category:dropped
                                  Size (bytes):60404
                                  Entropy (8bit):5.131593990679167
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B0794583EC020A7852F0FC04D5CEFC52
                                  SHA1:847DFF899B5BCF8EE434E389E2A910BA1DBAD76F
                                  SHA-256:9BCD4D0F29DC6556EBEEFF44EAA0965F0C7F7308EE58394708CCE2F698CCA1B0
                                  SHA-512:D7F46F6537020C452363F0B2A62333FA2AAAB5AA107C021398D489635ECCCA9E0CB3999DC4F4B9515EE239F759A3170687315B3A6EAC9ED4CA269A63BEE860E2
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*!. * Bootstrap v5.2.3 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e(require("@popperjs/core")):"function"==typeof define&&define.amd?define(["@popperjs/core"],e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e(t.Popper)}(this,(function(t){"use strict";function e(t){if(t&&t.__esModule)return t;const e=Object.create(null,{[Symbol.toStringTag]:{value:"Module"}});if(t)for(const i in t)if("default"!==i){const s=Object.getOwnPropertyDescriptor(t,i);Object.defineProperty(e,i,s.get?s:{enumerable:!0,get:()=>t[i]})}return e.default=t,Object.freeze(e)}const i=e(t),s="transitionend",n=t=>{let e=t.getAttribute("data-bs-target");if(!e||"#"===e){let i=t.getAttribute("href");if(!i||!i.includes("#")&&!i.startsWith("."))return null;i.in
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):216913
                                  Entropy (8bit):5.449375248629353
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:FAB39D2B9DEBEE164C6FE3496F740515
                                  SHA1:AD4438DCB89A88509C0CE956FB9C43A2A6E0A863
                                  SHA-256:973689199C4C7417A62153086E699C22E26C5AC1FEBAF7115CEDAB8F42230E17
                                  SHA-512:AA1A3753C994EF1E0AB23708426E8F06FC9A558C33CD69850FCC1CCFD6C98F01B16C5A9F9988350B307010DE3588D1B89639EF6C5BF505C3167A1859D912E774
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"version":3,"names":["TRANSITION_END","getSelector","element","selector","getAttribute","hrefAttribute","includes","startsWith","split","trim","getSelectorFromElement","document","querySelector","getElementFromSelector","triggerTransitionEnd","dispatchEvent","Event","isElement","object","jquery","nodeType","getElement","length","isVisible","getClientRects","elementIsVisible","getComputedStyle","getPropertyValue","closedDetails","closest","summary","parentNode","isDisabled","Node","ELEMENT_NODE","classList","contains","disabled","hasAttribute","findShadowRoot","documentElement","attachShadow","getRootNode","root","ShadowRoot","noop","reflow","offsetHeight","getjQuery","window","jQuery","body","DOMContentLoadedCallbacks","isRTL","dir","defineJQueryPlugin","plugin","callback","$","name","NAME","JQUERY_NO_CONFLICT","fn","jQueryInterface","Constructor","noConflict","readyState","addEventListener","push","execute","executeAfterTransition","transitionElement","waitForTransition","emulatedDur
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):3584
                                  Entropy (8bit):3.9119111402845403
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C8A5E4FB0451FCF2FEF494127AD35A08
                                  SHA1:227B58E0ABD7D0FAE04E10D8EC87118CCB9F83B3
                                  SHA-256:67E0769EA4F4AF5D0569DE9DA12F414890F266FC92987266D132CBE6BB97C2B4
                                  SHA-512:7C0188565BA6251618B14A2718382EB2AF46D9F06ECB37814BB0676C4DE4B513A9185E04CC4B27D31D6283E3FB99C9F00C1E64C928F4A0D9452B8371BBE01512
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0......!.....@.......................................... ..T...............................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):11264
                                  Entropy (8bit):4.749239672043015
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A2A86B76536C615E9200263294C2F0F7
                                  SHA1:971FB4E708825EAD74FDD8012FF42B427F95EB2C
                                  SHA-256:6E981F38BA3D0AD4B96155EBADFAD4B5034F515FD1B93C0D312173647C91A969
                                  SHA-512:281C3C67C95C97E883D98ECEA8D614D2646A41112E3CBBC1A0886CFE8A9B65CB394D5D08255FE95292A049581316230DFC4B0263CF40312EA8365F908100B6CE
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....*...............................................P............@.......................................... ...&..............................8............................................................................rdata..............................@..@.rsrc....0... ...(..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15392
                                  Entropy (8bit):6.693567559626956
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7A6C3DB93A8A2ABC03D89642E94610C1
                                  SHA1:8AD8ED9E4BBF5E221141008916FF0FE1B90FD1D6
                                  SHA-256:778DC124FC425DFCD541D0CEE22E037F78D0B6FD7F0CD17FD226813AD3F4871A
                                  SHA-512:62CA4DDEC8915642E38330ED080540F79D55A35B7E6BFC00B24FB0B735BBE5EA5BE00E47BD251E6E649472397B59B7C6FD895C9398554B5DB4BCE5CD68B79367
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..."............." ..0..............'... ...@....... ....................................@..................................'..O....@.................. (...`......l'............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......P ..$...........t&..............................................BSJB............v4.0.30319......l...D...#~......,...#Strings............#US.........#GUID.......4...#Blob......................3......................................5.......................s...........[.....[.....[...J.[...g.[.....[...3.[.................m.....m.....m...).m...1.m...9.m...A.m...I.m...Q.m...Y.m.............'.....F...#.O...+.^...3.....;.....C.....K.....S.....................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15392
                                  Entropy (8bit):6.702589827220818
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:62CC59D14914C334268093B184333C48
                                  SHA1:5CF5363EC03826C70BA4A7439B605E7504955551
                                  SHA-256:4D6F94D42122968F5D327957D5D223AB7C5A350A778CF58D64438684AB6367C9
                                  SHA-512:AC2C272F827336D02CFC206E57A4EC61C51671B996ABD545941A041817A9E50C95927A7B1A9586A91A8B88FC1CB7C66C33F97BCC05E5D0BA363CE9C88C2F5865
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....S..........." ..0..............'... ...@....... ..............................L;....@..................................'..O....@.................. (...`......p'............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......P ..(...........x&..............................................BSJB............v4.0.30319......l...D...#~......0...#Strings............#US.........#GUID.......4...#Blob......................3....................................../.......................m...........U.....U.....U...D.U...a.U.....U...-.U.................g.....g.....g...).g...1.g...9.g...A.g...I.g...Q.g...Y.g.............'.....F...#.O...+.^...3.....;.....C.....K.....S.......................'.............
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):15392
                                  Entropy (8bit):6.704864785260911
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:CB30141FF6EAEC69F478F13533440D56
                                  SHA1:41E8F2401A8272D4B34305AA01F739F6F75D6201
                                  SHA-256:1963FB94967CF0E94A3CA09901C65CACF5990FF2CD0211C64737655BC65759AF
                                  SHA-512:69DADB085A797E1D73F1702803DB3A762A365445D98CB71EC11169659D69D050A27EC6732288DABFC9D5B2ED9C26A31A2DE187C5D0BD1EB9EB1F6AADF5D9589E
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...z.A..........." ..0..............'... ...@....... ....................................@..................................'..O....@.................. (...`......p'............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......P ..(...........x&..............................................BSJB............v4.0.30319......l...D...#~......0...#Strings............#US.........#GUID.......4...#Blob......................3....................................../.......................m...........U.....U.....U...D.U...a.U.....U...-.U.................g.....g.....g...).g...1.g...9.g...A.g...I.g...Q.g...Y.g.............'.....F...#.O...+.^...3.....;.....C.....K.....S.......................'.............
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):3584
                                  Entropy (8bit):3.9813116428357795
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4CD8F2F57BD0FB03BC9C93AB9E43FCA6
                                  SHA1:310037B0DBC3FB1B262032D3B273A3D65347A247
                                  SHA-256:EC66DC61D0C6C4D047FA4D30E8905DB14579DFF05A763BE1A5DCF30F04CEEF1D
                                  SHA-512:6D95E9E9C1D111817E656FBEF0519802B0E1C3A601A2D6F355DA333F40936D92E194C2C47219680B189FA57837E083083A099FC4270C9A7337B3A15AF413BA92
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L...,..............!...%.....................................................0............@.......................................... ..X...............................8............................................................................rdata..............................@..@.rsrc........ ......................@..@............,...........l...P...P.......,...........$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... .......rsrc$01.....!..h....rsrc$02.... ...v..E&|.6..?v+..N{..VU.....,...........................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\7-Zip\7zG.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):11264
                                  Entropy (8bit):4.834217749986706
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2D56115C70054695227ACA314908ADFB
                                  SHA1:F548C57014D12B614CEFB6725199CB85463469D4
                                  SHA-256:9BF9C57175C9323F64ADADA6EEAE5DADBDA865B9BB891108C9BDC15182BE4766
                                  SHA-512:21D24762A1624F90649AE0979F5A1F5AFB0C1C1524D0A77CF3241C41BDEEFF1DCD8AC021FF325BCD29511D03596A67254BB0FB025ACA85ADBCDCA827370FEA74
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AT=..5S..5S..5S.<....5S.<.Q..5S.Rich.5S.........PE..L.................!...%.....*...............................................P............@.......................................... ...&..............................8............................................................................rdata..............................@..@.rsrc....0... ...(..................@..@.......................l...P...P..................$...........................................8....rdata..8........rdata$voltmd...P........rdata$zzzdbg.... ..p....rsrc$01....p'..80...rsrc$02.... .....h..80........(...:.e.qc............................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:GIF image data, version 89a, 1 x 1
                                  Category:downloaded
                                  Size (bytes):43
                                  Entropy (8bit):3.16293190511019
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:FC94FB0C3ED8A8F909DBC7630A0987FF
                                  SHA1:56D45F8A17F5078A20AF9962C992CA4678450765
                                  SHA-256:2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363
                                  SHA-512:C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://ssl.gstatic.com/docs/common/cleardot.gif?zx=hxv34v22qxmn
                                  Preview:GIF89a.............!.......,...........D..;
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 150 x 54, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):3170
                                  Entropy (8bit):7.934630496764965
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9D73B3AA30BCE9D8F166DE5178AE4338
                                  SHA1:D0CBC46850D8ED54625A3B2B01A2C31F37977E75
                                  SHA-256:DBEF5E5530003B7233E944856C23D1437902A2D3568CDFD2BEAF2166E9CA9139
                                  SHA-512:8E55D1677CDBFE9DB6700840041C815329A57DF69E303ADC1F994757C64100FE4A3A17E86EF4613F4243E29014517234DEBFBCEE58DAB9FC56C81DD147FDC058
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png
                                  Preview:.PNG........IHDR.......6.....%.`....)IDATx..].pT..>.l......b..(Hv7 D7.n.8....V..H_.R;S.hY`w.(..*.N_R."0`.-.A..|.*N..`....n..{.&..l.o..;.....a....d..$.................J.1.*.....7+.c...o..T/.~V.r.....D..G.Ic.....E_.FUR.&..U%...X.4!!Q.H";......e(Ic...$..."1..jR[.L..../Ek.}AH...W.L.V....Y..S..q...!._r.D....G,%...Hu.$q..\.j.x...G.....]....B.i.I.+B.....Hu.....Q...K;...J.q..._......_.x....A:......j....:c...^.....k=GIj..Y]B.V..m...Y.\....$..!....+.R%..U/;p.....R4.g.R...XH.3%..JHHby.eqOZdnS..$.. ....dn...$.w....E.o.8...b@.z.)5.L4|.F...9......pP.8.|....-.M..:..ux...7.]...'..(q..~.....KQ.W..,b..L<.Y.].V+....t4.$.V.O.....D.5..v.j...Hd.M....z.......V..q.p.......;:.J.%2.G.;./.E...!.H. ..../Dk.8.T....+..%Vs4..DC.R.`..Z..........0.[)N!.....%.>&.b.$.M....P.!...!....'Kv..Nd...mvR.:.L....w..y%.i..H..u....s.Se1.[.)."..)%.I.....(.#M..4.@....#.....X..P<...k..g....O..I..>-...'._.Q..T.y.=Z.GR{]..&t}*......>J..!,..X6.HC..$.:.}..z...._b.b.4.E.....;.Ha.?s.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (962)
                                  Category:dropped
                                  Size (bytes):14938
                                  Entropy (8bit):5.613574847844259
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:CC683AAA462AF36DADCC07970EC7AB7F
                                  SHA1:07351EB4752DD5161E2F97BD04B964DC7BBD65A1
                                  SHA-256:BE6F70B32432973D7537E86544BC23C4C0BBB1769A2E64ED2D94E9620A1F6A27
                                  SHA-512:AC492E55379C2FAA4CDAA050C89FFF1C64DEC4AB8CEE7743EE94E88ECC87E60F4521A02F31F041E8CC0700662EFA27FA8581854399FBB41FF413094E52F6C395
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:try{.var Q$d=function(a){for(var b=dd.apply(1,arguments),c=a[0],d=0;d<a.length-1;d++)c+=String(b[d])+a[d+1];if(/[<>]/.test(c))throw Error("ya`"+c);return c},R$d=function(){vH.apply(this,arguments)};R(R$d,vH);R$d.prototype.enqueue=function(a,b){this.insert(a,b)};var S$d=function(a,b){a%=b;return a*b<0?a+b:a},T$d=function(a){return 1-Math.pow(1-a,3)};.}catch(e){_DumpException(e)}.try{.var WQe=function(a,b){this.C=a instanceof Kt?a:new Kt(a,b)};ek(WQe,Cnb);WQe.prototype.be=function(a,b,c,d){var e=yf(a);var f=e.body;e=e.documentElement;e=new Kt(f.scrollLeft||e.scrollLeft,f.scrollTop||e.scrollTop);f=this.C.x+e.x;e=this.C.y+e.y;var g=Dnb(a);f-=g.x;e-=g.y;JC(new Kt(f,e),a,b,c,null,null,d)};var XQe=function(a,b){WQe.call(this,a,b)};ek(XQe,WQe);XQe.prototype.F=0;XQe.prototype.D=function(a){this.F=a};.XQe.prototype.be=function(a,b,c,d){var e=Iv(PPa(a)),f=iIa(he(a).Td);f=new Kt(this.C.x+f.scrollLeft,this.C.y+f.scrollTop);var g=b,k=JC(f,a,g,c,e,10,d);if((k&496)!=0){if(k&16||k&32)g^=4;if(k&64||k&12
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (684)
                                  Category:dropped
                                  Size (bytes):6365
                                  Entropy (8bit):5.392430899093267
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:75330D61FAE6A10E571256BCA3A67827
                                  SHA1:15AB0320F635D48F4655F780193816436A9619A5
                                  SHA-256:29B361D54B9BDEEE7BF9C119E2DB7E0A90D9C136EFABA0A28BC44CB88084F08A
                                  SHA-512:59898792B1B8B8053E26F84F8D9DB1B2F0EC67E8B0F43BB92AB3F3C60E45849DBB5C78CBB5401720FB9EE90B8657CF6A5120646BDCE463D7CE0B7734F3A520FD
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:try{.A("MpJwZc");..B();.}catch(e){_DumpException(e)}.try{.A("UUJqVe");..B();.}catch(e){_DumpException(e)}.try{.Gf(jy);.}catch(e){_DumpException(e)}.try{.A("s39S4");.var Fnc=function(a){if(!Bva(a))throw Error("G``"+String(a));},Gnc=function(a,b,c){c?a.setAttribute(b,c):a.removeAttribute(b);a.hasAttribute("c-wiz")||(b=a,a.tagName==="C-DATA"&&(b=a.parentElement),cWa(b,!1))},Hnc=function(a,b,c){var d=a.getAttribute(b)||"";c=String(c||"");c=c.split(";").filter(function(e){return e});d=d.split(";").filter(function(e){return dh(e,":.CLIENT")});Da(c,d);(c=c.join(";"))?a.setAttribute(b,c):a.removeAttribute(b);Kka(a)},Lnc=function(){Inc||(Inc=!0,Jnc=xia,xia=function(a){Jnc&&.Jnc(a);for(var b=0;b<a.length;b++){var c=a[b];pf(c)&&Hf(yf(c)).pTa(c)}},Knc=yia,yia=function(a){Knc&&Knc(a);for(var b=0;b<a.length;b++){var c=a[b];pf(c)&&Hf(yf(c)).qTa(c)}})},Mnc=function(a){if(a=a||document.body){var b=document.head.querySelector("style[data-late-css]");a=n(Array.from(a.querySelectorAll("style[data-server-c
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1572)
                                  Category:downloaded
                                  Size (bytes):27641
                                  Entropy (8bit):5.573976695441575
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2118F868FAE723EBC0C0674E8649E123
                                  SHA1:6A7759DD79CF76D2141585D0D6880DF9F0DF6FDB
                                  SHA-256:D9913CCE1102236ACD2DCBC26F0CD7A59C818F315B659704987AFBFA5BD46573
                                  SHA-512:2182404F2B47C3B1CCDB1F41697E9598459D63F72F7229479A464CCE220C256370D278CAF3FB48DEB0300296C25721B57199E1D9C43FA505DB6B4AE4348D2246
                                  Malicious:false
                                  Reputation:unknown
                                  URL:"https://fonts.googleapis.com/css?family=Google+Sans_old:300,400,500,700"
                                  Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v60/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v60/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v60/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_I
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1259)
                                  Category:downloaded
                                  Size (bytes):15633
                                  Entropy (8bit):5.607322645025682
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:BC8D10D511EC01D6CD1F3166506AB246
                                  SHA1:E320B7EDBA6A8A5FDF78B5AE385F119BE5CD9EC3
                                  SHA-256:EA1239A57E0B21E3498E0176F6B6E97CD2DF5008C3BC4E47C016CEBABECCBAFA
                                  SHA-512:193FCC99A2184A479171B7E2431FA5853FAEF753AE198B6FF19D1F8BABFDD9C1E61E2BFD7C0CD4F9DD9ED00ADCE20D18CD0BC7157A4C487877F55D8111AADB16
                                  Malicious:false
                                  Reputation:unknown
                                  URL:"https://www.gstatic.com/_/apps-fileview/_/js/k=apps-fileview.v.en.rLgA9lJPBq0.O/am=gME/d=0/rs=AO0039tbcsfCFVcdRQvwAZRWamjBEiMB5g/m=IiC5yd,sy3k,sye,sy3i,syf,sy3m,sy3l,sy3o,syg,sy81,qDbUCd"
                                  Preview:try{.A("IiC5yd");./*.. Copyright 2020 Google Inc... Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the Software... THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE. AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER. LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (3274), with no line terminators
                                  Category:downloaded
                                  Size (bytes):3274
                                  Entropy (8bit):5.390471426059042
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:33E4EF067E8DB248F4DFB3C7F76E02B5
                                  SHA1:D5D5979344C1D3F41A32A180ADC849D373196B6A
                                  SHA-256:89E059962059032E7A140D5739E8C9C197A55D7305ABD98466C9D6D300B07A02
                                  SHA-512:9A1F769697EE558640C298906A933259DE20D4CD01D0D485BAEA1B7274B8F951B6D56BF5DF1E54383482970245E2CC5F71EB833EA1C89E949E6948DB56A448AE
                                  Malicious:false
                                  Reputation:unknown
                                  URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.GZmhE2vV14w.L.W.O/m=qcwid/excm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/ct=zgms/rs=AA2YrTuKvZ-nsYNivRzfGpm8QSi6tMFrvg"
                                  Preview:.gb_P{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ja{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_Ka{fill:#f9ab00}.gb_F .gb_Ka{fill:#fdd663}.gb_La>.gb_Ka{fill:#d93025}.gb_F .gb_La>.gb_Ka{fill:#f28b82}.gb_La>.gb_Ma{fill:white}.gb_Ma,.gb_F .gb_La>.gb_Ma{fill:#202124}.gb_Na{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (4328)
                                  Category:dropped
                                  Size (bytes):75049
                                  Entropy (8bit):5.576237710933452
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D2A9A3ACA69431DFBBD808E39EC1C257
                                  SHA1:2109F51C8400A7F5A1F33DC29500C34445796255
                                  SHA-256:31A4E95DDF84DEB57CA966CB9EC6724A8E23CC39CDDAD501F79D06BC0FCC3AFF
                                  SHA-512:5A3C79F07F3599A993AC2435C702F26741CB73DB1D95AF4E501B8CAA8799CB2A39C86C4B656EB3419198D939762B74CD3096CF9932CB9C1EFB7C9B4DAE5B92A3
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x800000, ]);.var da,ea,ha,na,oa,sa,ta,wa;da=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.la=ha(this);na=function(a,b){if(b)a:{var c=_.la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ea(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 34184, version 1.0
                                  Category:downloaded
                                  Size (bytes):34184
                                  Entropy (8bit):7.99444009565784
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:1ACA735014A6BB648F468EE476680D5B
                                  SHA1:6D28E3AE6E42784769199948211E3AA0806FA62C
                                  SHA-256:E563F60814C73C0F4261067BD14C15F2C7F72ED2906670ED4076EBE0D6E9244A
                                  SHA-512:808AA9AF5A3164F31466AF4BAC25C8A8C3F19910579CF176033359500C8E26F0A96CDC68CCF8808B65937DC87C121238C1C1B0BE296D4306D5D197A1E4C38E86
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://fonts.gstatic.com/s/googlesans/v60/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
                                  Preview:wOF2..............X......................................4?HVAR.k.`?STAT..'...J/<.....`..(..Z.0..N.6.$.... .....K..[O;q..w....z.....%.O.t'*.R...*.6.{..@.k......C.B..Z.uU.}..!.".....]jK.`&.\..4...US.......x..C...1g.:.+.?.t<....J...C.p.c..J...........V..H1.6.~..n.]~"R*>..s....7....FE1.S/m....}..<....M..IHB.._8.d.3"......8..t.;f._~X.A.&n.1..t..v...n.._............eS.......!V."v6.xm|M..O.z..,....,...N.1......y^7...^^.$.!.$<V..B....."j..!2..Y"..{w!..Z.[...]H....*M-.*".8j.<..X.[{..UI....ML.J.?4B.....]..4..()^Bi.4iD/..]....../I.-.J[D...........c...)63.U.rFpW5}.9$..2...t..:.MW.c.N...lK...3^......./..v. !...;..v.w./^S...\U....|.......Y9...a.z.....i..$J.U...Ks....0Q*.........iy.....M..@..........&..c.kh.(<.O.....~..#.-.gfw.t...nbo...]0'G.!.2.8....y.K..;%......_).W..?.'.DTR.H....G.Al..d......g>.6..(.."4l...3$...\_.W}..R...\.o........`..q...@XG.wpN......!....&...\.&.....N..5..n......g..bR......HV...s...e..r.0ty&.SW.j.{I...".m .s..T....l....@th:..aM.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (4665)
                                  Category:dropped
                                  Size (bytes):926169
                                  Entropy (8bit):5.553446274625888
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:CFB2000A8229E52BA42C14D1EEB7C7C7
                                  SHA1:CCF8074E5C727448A554D13E206757858E4D00E2
                                  SHA-256:CC24D79AFFEA156DB94892BBE79552205B40B63AE53E9CA4C29FA32EF31CFB7D
                                  SHA-512:5AF61065DB7C5C8F7C15B6CB36D40295606496945A6769E3C25983171B02B5C47FCD932A279BB744C064CCE7C2C8345499D137255EFE53B08455F70D35C4601A
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:try{.A("dSirkf");..B();.}catch(e){_DumpException(e)}.try{.var aIc=function(a){if($Hc.has(a))return $Hc.get(a);throw Error("wh`"+a);},cIc=function(a){if(bIc.has(a))return bIc.get(a);throw Error("xh`"+a);},dIc=function(a){for(var b=new Map,c=n(Object.keys(a)),d=c.next();!d.done;d=c.next())d=d.value,b.set(a[d].string,a[d].Oj);return b},zN=function(a){this.aa=q(a)};R(zN,x);for(var eIc={ARROW_KEYS:{string:"arrow_keys",Oj:"Wxn7ub"},AUTOMATED:{string:"automated",Oj:"wjpLYc"},CLICK:{string:"click",Oj:"cOuCgd"},DRAGEND:{string:"dragend",Oj:"RlD3W"},DROP:{string:"drop",Oj:"DaY83b"},GENERIC_CLICK:{string:"generic_click",Oj:"szJgjc"},HOVER:{string:"hover",Oj:"ZmdkE"},IMPRESSION:{string:"impression",Oj:"xr6bB"},KEYBOARD_ENTER:{string:"keyboard_enter",Oj:"SYhH9d"},KEYPRESS:{string:"keypress",Oj:"Kr2w4b"},LONG_PRESS:{string:"long_press",Oj:"tfSNVb"},MOUSEOVER:{string:"mouseover",.Oj:"FrfE3b"},RIGHT_CLICK:{string:"rightclick",Oj:"CYQmze"},SCROLL:{string:"scroll",Oj:"XuHpsb"},SWIPE:{string:"swipe",Oj:"
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (2049)
                                  Category:downloaded
                                  Size (bytes):14486
                                  Entropy (8bit):5.4718895434721855
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:852EB28FFE70864E2DA7A630DB5EE2FD
                                  SHA1:E83A4A9E0FA2B15F5C3257ABDD6903AC3801BC49
                                  SHA-256:E6EA49B04FF853C39C64332558E2B75A04D16A57ED8533B1691102B27C0CB712
                                  SHA-512:494D2DCB3FEE90430CDBEAA5693A2B1D41DC5EF545B2EA0D438B68FCC9375943789930ED619B6979FE9CE14A5E00B10AA6C1D6851282172E64CF9DA61B696F2F
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://apis.google.com/js/googleapis.proxy.js?onload=startup
                                  Preview:(function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),g=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-.1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};.g("String.prototype.endsWith",function(a){return a?a:function(b,c){var d=h(this
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:downloaded
                                  Size (bytes):16
                                  Entropy (8bit):3.75
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:EC331136E75314D2030EE013B6069921
                                  SHA1:6B7428B8B15616A67F767D42964AF94FCBE2A803
                                  SHA-256:A7358DF6B7B60280F2A0D7CD5B70A9F1DFA4FCE5C31FB1A24FB2F109AF7EE977
                                  SHA-512:30C9B411C937F7D3DE9E59D8BE1CDE4F262B05C6AC2EC2D2C1956E705FE255D84DE17913826A0378B7FD4E51E075EE72A6BF16B870BF78B83D4F1D4507A44278
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAmlNHcUu78_khIFDQbtu_8=?alt=proto
                                  Preview:CgkKBw0G7bv/GgA=
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (611)
                                  Category:dropped
                                  Size (bytes):2119507
                                  Entropy (8bit):5.648895609476619
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:10E5B4E7513C4C79E9F024B3E9000B86
                                  SHA1:EAF0270CFF7F97DF24AB607F38DBC601A4B40A08
                                  SHA-256:08E98EF9D29EF9090B97D9AA3780460B7EE6961947573CCD6253984B2C04B4C9
                                  SHA-512:F9C24F8A2230C68D3C3D3AA8C3CDD2272FB9EA6528916FA29350E5202AD4A682099B6EEF4EA789A73A563EB57F3DBEAA93511F96936ED8672F012749FACA894B
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:try{.var _F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};_F_toggles_initialize([0xc180, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*... Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors. Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at. http://www.apache.org/licenses/LICENSE-2.0. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,. WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. See the License for the specific language governing permissions and. limitations under the License..*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1302)
                                  Category:downloaded
                                  Size (bytes):117949
                                  Entropy (8bit):5.4843553913091005
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A5D33473ED0997C008D1C053E0773EBE
                                  SHA1:FEB4CB89145601A0141CC5869BEDF9AE7CD5CB80
                                  SHA-256:14C27BB0224FCF89A43B444B427DABE3D0AF184CAA7B6B4990CE228C51AE01C1
                                  SHA-512:3C0A48F9FA05469F950D9A268F1B3E9285A783A555EE597A2E203B688EB0FBCAEA3F4DE9BC8F5381C661007D0C6C4AFA70C19B7826D69A0E2A914A55973D14BD
                                  Malicious:false
                                  Reputation:unknown
                                  URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.SGzW6IeCawI.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo-5biO9jua-6zCEovdoDJ8SLzd6sw/cb=gapi.loaded_0"
                                  Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x800000, ]);.var da,ea,ha,na,oa,sa,ta,wa;da=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.la=ha(this);na=function(a,b){if(b)a:{var c=_.la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ea(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):1594
                                  Entropy (8bit):7.862952554761723
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C66F20F2E39EB2F6A0A4CDBE0D955E5F
                                  SHA1:575EF086CE461E0EF83662E3ACB3C1A789EBB0A8
                                  SHA-256:2AB9CD0FFDDDF7BF060620AE328FE626BFA2C004739ADEDB74EC894FAF9BEE31
                                  SHA-512:B9C44A2113FB078D83E968DC0AF2E78995BB6DD4CA25ABFF31E9AB180849C5DE3036B69931CCA295AC64155D5B168B634E35B7699F3FE65D4A30E9058A2639BD
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR... ... .....szz.....IDATX.WkLSg.....65..A-f....lOk..."2..f[T...9.3q.q.....CnaKX.4.A/\D.l....m1qY....~ik+..F.i..;.A..,.<.NN......~..B..1.f..V....7....?.R..<.r3./...d...*..A..h....S.......W^...`...0.......?_M...L.....`M.V.muG.$.e.J+.~Y........B.g?aF.+..M1..[.1. .?2O ...n.y.......XuQ.H. ...A.....+.....b..D..D.y......E.....M o4....R.w..b;`...R..#.\.t.%..]..[....%X<.L.Eo5Umm?..F.Oa1...W`uU:..L<..k..C....7a..1../QD3..U.D.l.T.5H......4...v......=t.."D?b.Pr.~....d#.Q.R.......)9'F/B. ....U.k'...p.!..J...O4.J.)G./"9.6.)@....4.h.(B2I.fB...AD.........7eK.%.O$gP.v.... y.t"9.E...h[...z{.C..[....7.......4......-....X......tJ...a.y....o<P..."..H\MI(Y....Y..A.,.D.$6B..`.Y..B......y..q.m..ci..,F.w......^h&.t...Y.]/......H...d<*..cl.c...6N4..8FI....h%.[&u....cd.L.|...M......."n...&.....d.'t:...c5..{~/7E.(`.`...>V7.RXS.k%..9...l....eRm...%..i...~.@.B..?.".../.v.0.@.c{.(.^w.=....:t=.>........V..}P..`...}.!u..k...p.ye...6.'..,.....Y..........
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:dropped
                                  Size (bytes):121112
                                  Entropy (8bit):5.837130305275228
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:EAAA71ED8F32B85F24FD3EBC43535BCC
                                  SHA1:CFFB0A1096D61DC0BA476D19381806BEC8264EF4
                                  SHA-256:AF2F1227E6BE9926C8A5E9FC5FCE394C150E19412248A3C8F9BC65076E3AECBB
                                  SHA-512:F178343DFD51C11A326D2322830436188122A3F56BF964C8075291F0D41489048735A356A605579F28B7DA67FFFDB87C2D390D82CE8AB61A54A907AD02CE49C2
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:<?xml version='1.0' encoding='UTF-8'?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0" y="0" width="31px" height="4060px" viewBox="0 0 31 4060" preserveAspectRatio="none"><g transform="translate(0,2170)"><path d="M20 2H4c-1.1 0-2 .9-2 2v18l4-4h14c1.1 0 2-.9 2-2V4c0-1.1-.9-2-2-2zm0 14H4V4h16v12zm-9-5H7V9h4V5h2v4h4v2h-4v4h-2v-4z"/></g><g transform="translate(0,2428)"><path fill="#C4C7C5" d="M20 2H4c-1.1 0-2 .9-2 2v18l4-4h14c1.1 0 2-.9 2-2V4c0-1.1-.9-2-2-2zm0 14H4V4h16v12zm-9-5H7V9h4V5h2v4h4v2h-4v4h-2v-4z"/></g><g transform="translate(0,3396)"><path d="M17.705 10.1401L14.3 4H9.70001L3.60001 15L5.70001 19H13.8027C14.2671 19.8028 14.9121 20.488 15.6822 21H5.70001C5.00001 21 4.30001 20.6 3.90001 19.9L1.80001 15.9C1.50001 15.3 1.50001 14.6 1.80001 14L8.00001 3C8.30001 2.4 9.00001 2 9.70001 2H14.3C15 2 15.7 2.4 16.1 3L20.0307 10.0882C19.6959 10
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):831
                                  Entropy (8bit):7.690596689293278
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:916C9BCCCF19525AD9D3CD1514008746
                                  SHA1:9CCCE6978D2417927B5150FFAAC22F907FF27B6E
                                  SHA-256:358E814139D3ED8469B36935A071BE6696CCAD7DD9BDBFDB80C052B068AE2A50
                                  SHA-512:B73C1A81997ABE12DBA4AE1FA38F070079448C3798E7161C9262CCBA6EE6A91E8A243F0E4888C8AEF33CE1CF83818FC44C85AE454A522A079D08121CD8628D00
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://ssl.gstatic.com/images/branding/product/1x/drive_2020q4_32dp.png
                                  Preview:.PNG........IHDR... ... .....szz.....IDATx.b .....+......m..dW.@..tm.Y.....m.....m.m..L.|.....{..b...t..........=H..qt..V..X..<jQc...p...fdU.\2.....9T...Jz!9...L.)&.....n....`~.T.\.\.$.....qQ.....LFOx......^&,"bB..Lh9$_.6<...A...Q.T&y.,'...p...W`.2.?X(.o.4.J?.2...@.4...*..X..c......[UZJ...MN.].z..f..DFe.J.....:!r...0X......).....^*..!....u..c..R4.GH....Y....E....Q......+!..)...e"......,.Ge.r.T..!..r..(.|.9f...}......(...s..N...[..~.%6QF..g..r......CN.e"(..uY.h._1.H.e....r.k..%^S.c..<..0.s.j..,D........]..y.2(..OC.o\.3..".....cw...:;.btq......w=.......R-[].4..]...?.....o..K../cC.<O...y..O.......{.-'Ln9..M.*6t.(.........o.K.$....bz.X._d......Z].U.....t....Bf.Zl.^vA._..g.{l....V...{....=.jua..[...k......j....Y\...!..+.m..X..t(....."..Mz.26l....7X.C...-...Z.lvl.......y}x..........7.m.VV....IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1195)
                                  Category:dropped
                                  Size (bytes):208991
                                  Entropy (8bit):5.5222563123974515
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:610B5B8B695F5C485199F902CF8BF365
                                  SHA1:C0BDD53303B1B3EEBBABFAEB0470D8FB256CD53B
                                  SHA-256:FBFDB6975EEA988C823D2F7935E1238DC0D03CBDAC1898314573ACE61A8B5333
                                  SHA-512:94578B62B37DA1D68CC753CCED759BD14EDE6AFBA9F40BE96DDC63B47DC8595671BF70DD62BE3BA82E889B6C7CB9FAA077176C575392703A302CA9C53D20B11B
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:gapi.loaded_1(function(_){var window=this;._.zg=(window.gapi||{}).load;._.Rn=_.xe(_.Ie,"rw",_.ye());.var Sn=function(a,b){(a=_.Rn[a])&&a.state<b&&(a.state=b)};var Tn=function(a){a=(a=_.Rn[a])?a.oid:void 0;if(a){var b=_.ue.getElementById(a);b&&b.parentNode.removeChild(b);delete _.Rn[a];Tn(a)}};_.Un=function(a){a=a.container;typeof a==="string"&&(a=document.getElementById(a));return a};_.Vn=function(a){var b=a.clientWidth;return"position:absolute;top:-10000px;width:"+(b?b+"px":a.style.width||"300px")+";margin:0px;border-style:none;"};._.Wn=function(a,b){var c={},d=a.yc(),e=b&&b.width,f=b&&b.height,h=b&&b.verticalAlign;h&&(c.verticalAlign=h);e||(e=d.width||a.width);f||(f=d.height||a.height);d.width=c.width=e;d.height=c.height=f;d=a.getIframeEl();e=a.getId();Sn(e,2);a:{e=a.getSiteEl();c=c||{};if(_.Ie.oa){var k=d.id;if(k){f=(f=_.Rn[k])?f.state:void 0;if(f===1||f===4)break a;Tn(k)}}(f=e.nextSibling)&&f.dataset&&f.dataset.gapistub&&(e.parentNode.removeChild(f),e.style.cssText="");f=c.width;h=
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (604)
                                  Category:downloaded
                                  Size (bytes):14509
                                  Entropy (8bit):5.7154757050537315
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0C1CAFE786E45E3EE6484F240B9E0EEA
                                  SHA1:2987DCB8CD74DF138401316A3D65AF3F14728202
                                  SHA-256:11910A2E9265B1443B74A1372E14087CE645AA3C7AAE2566B9A0B88EDC612279
                                  SHA-512:052352E9A35FCBC8910DB465556CEF27BF6E5D8458EE786DD7D54749673C3A06A7C26A3764A085F578C8FC6957ABE959E408FA9C44166FE51967620DEE4F170F
                                  Malicious:false
                                  Reputation:unknown
                                  URL:"https://www.gstatic.com/_/apps-fileview/_/js/k=apps-fileview.v.en.rLgA9lJPBq0.O/am=gME/d=0/rs=AO0039tbcsfCFVcdRQvwAZRWamjBEiMB5g/m=sy2e,LBaJxb,sy29,pxafOd,sy2d,sy2f,sy2k,sy2l,GI8h7,nAFL3,sy2m,sy6r,O626Fe"
                                  Preview:try{.var kM=Symbol();.}catch(e){_DumpException(e)}.try{.A("LBaJxb");.var aDc=function(a){a=a.rect;return Math.floor(Math.max(a.height,a.width)*.2)},bDc={pseudoElement:"::after",duration:450,fill:"forwards",easing:"cubic-bezier(0.2, 0, 0, 1)"};var vM=function(a){GK.call(this,a.Ea);this.Mg=!1;this[kM]=!0};R(vM,GK);vM.ua=GK.ua;.vM.prototype.jd=function(a){var b;if(!this.Mg&&(a instanceof KeyboardEvent?a.key==="Enter"||a.key===" ":1)){this.Mg=!0;(b=this.animation)==null||b.cancel();clearTimeout(this.timeout);this.ca().ub("RBHQF-ksKsZd-OWXEXe-QDgCrf");var c=this.ca().el().getBoundingClientRect();var d=aDc({rect:c});a=a instanceof MouseEvent?{x:a.clientX-c.left,y:a.clientY-c.top}:{x:c.width/2,y:c.height/2};b=a={x:a.x-d/2,y:a.y-d/2};a=(c.width-d)/2;d=(c.height-d)/2;var e={rect:c};var f=e.rect;c=f.width;f=f.height;e=aDc(e);c=.""+(Math.sqrt(Math.pow(c,2)+Math.pow(f,2))+10+Math.max(.35*Math.max(f,c),75))/e;e+="px";a={top:[0,0],left:[0,0],height:[e,e],width:[e,e],transform:["translate("+b.x+"px,
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text
                                  Category:downloaded
                                  Size (bytes):382
                                  Entropy (8bit):5.311353321949894
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8AF87195CF110EA3FC9C1DC5703ABA5F
                                  SHA1:87347E3F9B797F1C1BE5EB57CF80989203AC1F92
                                  SHA-256:2054AD135C0419DFEB2FE3B68D9A0D53BA3F486C306E4DF1FEC565499F5C8AA8
                                  SHA-512:A7156E3C2B564129081A28F23EF0BE8369E57FA13C0EBC0E859D17FD984BD26A3856B07BB429F9F63FA9D4AB71110D4EFE220F5379D9E534C1CE5CD0E94B2134
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://content.googleapis.com/static/proxy.html?usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.gapi.en.SGzW6IeCawI.O%2Fam%3DAACA%2Fd%3D1%2Frs%3DAHpOoo-5biO9jua-6zCEovdoDJ8SLzd6sw%2Fm%3D__features__
                                  Preview:<!DOCTYPE html>.<html>.<head>.<title></title>.<meta http-equiv="X-UA-Compatible" content="IE=edge" />.<script nonce="_vpQaWOUEs7TSpiWreGyzA">. window['startup'] = function() {. googleapis.server.init();. };.</script>.<script src="https://apis.google.com/js/googleapis.proxy.js?onload=startup" async defer nonce="_vpQaWOUEs7TSpiWreGyzA"></script>.</head>.<body>.</body>.</html>.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:downloaded
                                  Size (bytes):2336
                                  Entropy (8bit):4.3267312991664895
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B438CA7E22ABA0F2AC8A3003CA9D8E21
                                  SHA1:67E5E4B4D009BE9D28477F54A33976EEBC784293
                                  SHA-256:9651A60DB41574B5F4F4FE570FE57E1D5DDA4B43B39A7679F6F9FA1248CC96E0
                                  SHA-512:0E07647A39B0E47C06256ACB7D3C942BB6D880471310F0E83CC01BF9C551A230707C28B69CFF892748E8DCF1A614CC585453094E7E752D02858D9D97B6530EF1
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://blobcomments-pa.clients6.google.com/v1/metadata?docId=17u2rFuD1QXpsDx5iT2qtwqYKrUIXQ7Kt&revisionId=0B6hC6wewT1N-cUZCcWViT0NqUkxPeXV5aTM4WXNKZExsZ2s0PQ&userLocale=en&timeZoneId=Etc%2FGMT%2B4&documentResourceKey.resourceKey&forceImportEnabled=true&key=AIzaSyCMp6sr4oTC18AWkE2Ii4UBZHTHEpGZWZM&%24unique=gc797
                                  Preview:{. "serializedDocosKeyData": "[null,null,0,null,null,null,null,1,[\"Anonymous\",null,\"//ssl.gstatic.com/docs/common/blue_silhouette96-0.png\",\"ANONYMOUS_105250506097979753968\",1,null,1,null,1],1,\"AAHRpnXvPZUm5bNiJtHeb-4ZGYv1Pefw74LEkG2h-2cWZLxDvYLQUiFcEXDU4bJcymGozzBRa5kCeCPjDCxBH-hlfrg8KCz88QQ\",null,null,null,null,null,1,null,null,1,null,null,null,null,1,0,null,null,null,0,null,null,0,null,null,null,null,1,0,null,null,null,null,[\"tf\",60000,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,1,null,null,null,null,null,null,0,null,null,\"\",null,0,null,null,null,null,0],[[5703839,5704621,5704695,5704745,5705891,5707899,5711538,5712270,5712639,5712647,5713195,5714051,5737800,5792878,5799034,48966262,49372463,49375342,49472091,49622751,49623141,49643716,49643963,497693
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (4009)
                                  Category:dropped
                                  Size (bytes):122767
                                  Entropy (8bit):5.471559936982107
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4B031CDE8D1A9763EB4DC8387E9EDCD6
                                  SHA1:26C15A9C7F3D092F4F87A77EF0AE9898850E57BB
                                  SHA-256:1D692F4BB15602118362C5BFB1E0C8434489269DF541DBF2B92F28871713E410
                                  SHA-512:9A5E762043CB7452A73A2E2210DC6A384F5C9CC459DEF8F3E6215E90BA1164376E432FD8A0BAD91E9B70018355798EF2E7BF511F23885A873C75A2E84A061551
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},t=ca(this),v=function(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.v("Symbol",function(a){if(a)return a;var b=function(g,f){this.$jscomp$symbol$id_=g;ba(this,"description",{configurable:!0,writable:!0,value:f})};b.prototype.toString=function(){return this.$jscomp$symbol$id_};var c="jscomp_symbol_"+(Math.random
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 16 x 13, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):105
                                  Entropy (8bit):5.39264560441531
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:BFC48DF4E020D16249862A8EDC5BD42E
                                  SHA1:54BB411DC2D8E1B84F7559BD32DA79AA4808BDD0
                                  SHA-256:8B581B79700F57BB3E1D4C12152A204F81FC75A1BFE05477E4922AA60152F657
                                  SHA-512:34F33C7F1CAD2D3B239C89DDD44CC26925797D561DD9EFAF7D1F45AEC6A79392FABDA6C1B764C3D019056F8A65A59303D407BD308016A855D478B0C8E1AD7839
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://ssl.gstatic.com/docs/doclist/images/mediatype/icon_1_folder_x16.png
                                  Preview:.PNG........IHDR................$...0IDAT(.c...?...q..@..3..L.!.............3..%)..K...U.......IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):464
                                  Entropy (8bit):4.758217138015706
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:BA6AB51487CFAEF8F7E56133C34AAE37
                                  SHA1:19DF244D1D07FF43020A7B001A5B27498507CB7D
                                  SHA-256:FB20FC7C1F7CFCF723EFCEE54434C316E05EE614F707502344330828FFC1CC98
                                  SHA-512:95EC94EE16487C430C45E98CF822425F2C7934F69CA257C5E20B1F9E659D6BBF6519E09AD65CE18DA8CA3786D477FC93286F3C6C6AAA1C08B319A4B9AAE854EA
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{. "error": {. "code": 403,. "message": "Requests from referer \u003cempty\u003e are blocked.",. "status": "PERMISSION_DENIED",. "details": [. {. "@type": "type.googleapis.com/google.rpc.ErrorInfo",. "reason": "API_KEY_HTTP_REFERRER_BLOCKED",. "domain": "googleapis.com",. "metadata": {. "service": "blobcomments-pa.googleapis.com",. "consumer": "projects/298134251447". }. }. ]. }.}.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):671
                                  Entropy (8bit):4.971238198753172
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:BC3F66658BF1AAC5E93DEFF528B6E90E
                                  SHA1:E02939B6F5A9EAA666CDFDA5E5D99F876614E666
                                  SHA-256:FE0994BDC329280ADE3268FE5554F3ECA4A725676CC0427C85526AC8E89342AE
                                  SHA-512:CD601FC0F5FC34E0377262BA7C84C062DAE7AF76DD955D6F9309224DDA18CE5013A1CA4FCD0A910F56138E8C3246A592C24322CDF59BD917FB6F1E6CC16661A7
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://fonts.googleapis.com/css2?family=Google+Material+Icons:wght@400;500;700
                                  Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* fallback */.@font-face {. font-family: 'Google Material Icons';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlematerialicons/v142/Gw6kwdfw6UnXLJCcmafZyFRXb3BL9rvi0QZG3Q.woff2) format('woff2');.}...google-material-icons {. font-family: 'Google Material Icons';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                  Category:dropped
                                  Size (bytes):1555
                                  Entropy (8bit):5.249530958699059
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                  SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                  SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                  SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):209
                                  Entropy (8bit):6.668570364625647
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E718A1B337A3197CBC7ED8C8F560FB5D
                                  SHA1:703765677CFEA246D06C2481E0BB495EC3D095F3
                                  SHA-256:933453961F18E84204C8A3A13FBF771DF892E18DFD0C820C4437D99CC0EDED60
                                  SHA-512:8328FCF407EA2510F910FE3C729615061CE44AA049FA7CA7278FEA81AF533607541CB15700C01DB2BD5070DB8816B6CF8A5E2AFAE2CACCF9E83B4AA3B2567145
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR................a....IDATx......1..].@#\.../R..@'.@....@.f......bY........W9g...>.......4..=.U...`...........z...w.....bY..P...n2=....%...L..\@%P....!...U.m....e..-.~9.....IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                  Category:downloaded
                                  Size (bytes):15344
                                  Entropy (8bit):7.984625225844861
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                  SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                  SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                  SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                  Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:downloaded
                                  Size (bytes):2914810
                                  Entropy (8bit):5.654845485285404
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:AEF872D32D909944C4644C943E5A84ED
                                  SHA1:9778B5F0B4158D2FA152F0FC412C13C838C59300
                                  SHA-256:BBC9F3FB059FB5EF81E24AAE5E3CB5F752F21D624DFD5DA9DBDB804E44F1489E
                                  SHA-512:A1F6160A590575EDA0D21CB2FC607864C47E6C1F75DD595775BAC79AA61C382567A87893B2A7E76EB72E99CCE51495ABC6F55391382B22A1124509B538F99570
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.gstatic.com/_/apps-fileview/_/ss/k=apps-fileview.v.oDPJWT35qs0.L.W.O/am=gME/d=0/rs=AO0039sMe4eDS17xY6ZiW533HCzb2SJHGg
                                  Preview:.Fng7d{width:100%;border-radius:50%}.TW497b{height:56px}.TW497b.znIWoc{border-bottom:1px solid var(--gm3-sys-color-outline-variant,#c4c7c5)}.mVuend{height:72px}.mVuend.znIWoc{border-bottom:1px solid var(--gm3-sys-color-outline-variant,#c4c7c5)}.mVuend .W7g1Rb-rymPhb-Gtdoyb{gap:8px}.WgAPob{margin-top:8px;margin-bottom:8px}.OiePBf-zPjgPe{display:var(--gm3-focus-ring-outward-display,none);pointer-events:none;position:absolute;z-index:1;border-start-start-radius:calc(var(--gm3-focus-ring-outward-target-shape-start-start, 0px) + var(--gm3-focus-ring-outward-offset, 2px));border-start-end-radius:calc(var(--gm3-focus-ring-outward-target-shape-start-end, 0px) + var(--gm3-focus-ring-outward-offset, 2px));border-end-end-radius:calc(var(--gm3-focus-ring-outward-target-shape-end-end, 0px) + var(--gm3-focus-ring-outward-offset, 2px));border-end-start-radius:calc(var(--gm3-focus-ring-outward-target-shape-end-start, 0px) + var(--gm3-focus-ring-outward-offset, 2px));inset:calc(var(--gm3-focus-ring-out
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (2287)
                                  Category:dropped
                                  Size (bytes):215614
                                  Entropy (8bit):5.528413851049405
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:102ABCC451D422BD0BCA6E0FB732FD2E
                                  SHA1:5B194A8BDDA070D1FB0430EB3F94F72B56E93997
                                  SHA-256:2BC2123067EA754720D0F5B76C8D0A65987D02DA970BEA8D5AE59A871C26CF93
                                  SHA-512:BF7ED974F79CD80A5D3F9FE2F6C59E76E09D069441F7B932D316FEA000DE8F6A9C09FAF2470E640DBFCF5671C81A505F202F563771BF63B45012AB13A4C40420
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.Je=function(a){return _.Qb(a)&&a.nodeType==1};_.Ke=function(a,b){if("textContent"in a)a.textContent=b;else if(a.nodeType==3)a.data=String(b);else if(a.firstChild&&a.firstChild.nodeType==3){for(;a.lastChild!=a.firstChild;)a.removeChild(a.lastChild);a.firstChild.data=String(b)}else _.Ge(a),a.appendChild(_.we(a).createTextNode(String(b)))};var Le;_.Me=function(a,b,c){Array.isArray(c)&&(c=c.join(" "));var d="aria-"+b;c===""||c==void 0?(Le||(Le={atomic:!1,autocomplete:"none",dropeffect:"none",haspopup:!1,live:"off",multiline:!1,multiselectable:!1,orientation:"vertical",readonly:!1,relevant:"additions text",required:!1,sort:"none",busy:!1,disabled:!1,hidden:!1,invalid:"false"}),c=Le,b in c?a.setAttribute(d,c[b]):a.removeAttribute(d)):a.setAttribute(d,c)};var Qe;_.Pe=function(a,b,c,d,e,f){if(_.tc&&e)return _.Ne(a);if(e&&!d)return!1;if(!_.rc){typeof b==="number"&&(b=_.Oe(b));var g=b==17||b==18||_.tc&&b==91;if((!c||_.tc)&&g||_.tc&&b
                                  No static file info